syzkaller login: [ 112.667710][ T37] audit: type=1400 audit(1575455671.448:41): avc: denied { map } for pid=9349 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '[localhost]:4486' (ECDSA) to the list of known hosts. [ 126.090388][ T37] audit: type=1400 audit(1575455684.868:42): avc: denied { map } for pid=9363 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2019/12/04 10:34:44 fuzzer started 2019/12/04 10:34:46 dialing manager at 10.0.2.10:37575 2019/12/04 10:34:46 checking machine... 2019/12/04 10:34:46 checking revisions... 2019/12/04 10:34:46 testing simple program... [ 128.144538][ T37] audit: type=1400 audit(1575455686.928:43): avc: denied { map } for pid=9363 comm="syz-fuzzer" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 128.873407][ T9385] IPVS: ftp: loaded support on port[0] = 21 2019/12/04 10:34:47 building call list... [ 129.471008][ T1995] tipc: TX() has been purged, node left! [ 130.809478][ T9370] can: request_module (can-proto-0) failed. executing program [ 133.491079][ T9370] can: request_module (can-proto-0) failed. [ 133.508703][ T9370] can: request_module (can-proto-0) failed. [ 133.854153][ T37] audit: type=1400 audit(1575455692.638:44): avc: denied { create } for pid=9363 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 133.887542][ T37] audit: type=1400 audit(1575455692.638:45): avc: denied { create } for pid=9363 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 133.922797][ T37] audit: type=1400 audit(1575455692.638:46): avc: denied { create } for pid=9363 comm="syz-fuzzer" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 executing program 2019/12/04 10:34:55 syscalls: 2707 2019/12/04 10:34:55 code coverage: enabled 2019/12/04 10:34:55 comparison tracing: enabled 2019/12/04 10:34:55 extra coverage: extra coverage is not supported by the kernel 2019/12/04 10:34:55 setuid sandbox: enabled 2019/12/04 10:34:55 namespace sandbox: enabled 2019/12/04 10:34:55 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 10:34:55 fault injection: enabled 2019/12/04 10:34:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 10:34:55 net packet injection: enabled 2019/12/04 10:34:55 net device setup: enabled 2019/12/04 10:34:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 10:34:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:35:00 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 142.562367][ T9429] IPVS: ftp: loaded support on port[0] = 21 [ 142.679532][ T9429] chnl_net:caif_netlink_parms(): no params data found [ 142.742496][ T9429] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.785777][ T9429] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.827385][ T9429] device bridge_slave_0 entered promiscuous mode [ 142.872826][ T9429] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.903852][ T9429] bridge0: port 2(bridge_slave_1) entered disabled state 10:35:01 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) [ 142.955304][ T9429] device bridge_slave_1 entered promiscuous mode [ 143.016584][ T9429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.075576][ T9429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.125115][ T9429] team0: Port device team_slave_0 added [ 143.148652][ T9429] team0: Port device team_slave_1 added [ 143.176608][ T9432] IPVS: ftp: loaded support on port[0] = 21 [ 143.346527][ T9429] device hsr_slave_0 entered promiscuous mode [ 143.592069][ T9429] device hsr_slave_1 entered promiscuous mode 10:35:02 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 143.858760][ T37] audit: type=1400 audit(1575455702.638:47): avc: denied { write } for pid=9429 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:35:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) [ 143.914304][ T37] audit: type=1400 audit(1575455702.698:48): avc: denied { read } for pid=9429 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 143.974183][ T9429] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 144.054568][ T9429] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 144.097754][ T9434] IPVS: ftp: loaded support on port[0] = 21 10:35:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) [ 144.232127][ T9429] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 144.381842][ T9429] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 144.405280][ T9436] IPVS: ftp: loaded support on port[0] = 21 [ 144.633632][ T9438] IPVS: ftp: loaded support on port[0] = 21 10:35:03 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) [ 144.719095][ T9432] chnl_net:caif_netlink_parms(): no params data found [ 144.847122][ T9432] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.856140][ T9432] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.873936][ T9432] device bridge_slave_0 entered promiscuous mode [ 144.904002][ T9432] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.918553][ T9432] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.920347][ T9441] IPVS: ftp: loaded support on port[0] = 21 [ 144.934652][ T9432] device bridge_slave_1 entered promiscuous mode [ 144.971940][ T9432] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.010754][ T9432] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.046404][ T9432] team0: Port device team_slave_0 added [ 145.057301][ T9432] team0: Port device team_slave_1 added [ 145.165113][ T9436] chnl_net:caif_netlink_parms(): no params data found [ 145.225693][ T9438] chnl_net:caif_netlink_parms(): no params data found [ 145.333333][ T9432] device hsr_slave_0 entered promiscuous mode [ 145.411073][ T9432] device hsr_slave_1 entered promiscuous mode [ 145.450971][ T9432] debugfs: Directory 'hsr0' with parent '/' already present! [ 145.466754][ T9434] chnl_net:caif_netlink_parms(): no params data found [ 145.533717][ T9436] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.546152][ T9436] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.558879][ T9436] device bridge_slave_0 entered promiscuous mode [ 145.581935][ T9436] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.597928][ T9436] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.614693][ T9436] device bridge_slave_1 entered promiscuous mode [ 145.646578][ T9429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.677470][ T9436] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.698100][ T9436] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.730330][ T9434] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.741120][ T9434] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.752388][ T9434] device bridge_slave_0 entered promiscuous mode [ 145.766130][ T9434] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.776116][ T9434] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.787406][ T9434] device bridge_slave_1 entered promiscuous mode [ 145.817767][ T9436] team0: Port device team_slave_0 added [ 145.851778][ T9434] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.873881][ T9434] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.895156][ T9438] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.910852][ T9438] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.931433][ T9438] device bridge_slave_0 entered promiscuous mode [ 145.958842][ T9432] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 146.024775][ T9436] team0: Port device team_slave_1 added [ 146.043306][ T9438] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.064327][ T9438] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.079699][ T9438] device bridge_slave_1 entered promiscuous mode [ 146.098500][ T9432] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 146.188913][ T9432] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 146.285531][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.301562][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.325297][ T9441] chnl_net:caif_netlink_parms(): no params data found [ 146.385134][ T9434] team0: Port device team_slave_0 added [ 146.401995][ T9438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.419652][ T9432] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 146.465653][ T9429] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.496969][ T9434] team0: Port device team_slave_1 added [ 146.513393][ T9438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.623399][ T9436] device hsr_slave_0 entered promiscuous mode [ 146.671032][ T9436] device hsr_slave_1 entered promiscuous mode [ 146.750794][ T9436] debugfs: Directory 'hsr0' with parent '/' already present! [ 146.883409][ T9434] device hsr_slave_0 entered promiscuous mode [ 146.971068][ T9434] device hsr_slave_1 entered promiscuous mode [ 147.040800][ T9434] debugfs: Directory 'hsr0' with parent '/' already present! [ 147.094083][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.126938][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.159770][ T13] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.185804][ T13] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.216041][ T13] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.252855][ T9438] team0: Port device team_slave_0 added [ 147.297458][ T9438] team0: Port device team_slave_1 added [ 147.321984][ T9441] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.352246][ T9441] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.378540][ T9441] device bridge_slave_0 entered promiscuous mode [ 147.436395][ T9436] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 147.504973][ T9436] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 147.613235][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.630927][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.645954][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.663861][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.684238][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.703101][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.716417][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.733877][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.749240][ T9441] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.760832][ T9441] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.777931][ T9441] device bridge_slave_1 entered promiscuous mode [ 147.805830][ T9441] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.822768][ T9441] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.848082][ T9436] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 147.912337][ T9436] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 147.982829][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 148.001243][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 148.022067][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 148.048178][ T9434] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 148.097688][ T9434] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 148.153927][ T9434] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 148.243260][ T9434] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 148.354180][ T9441] team0: Port device team_slave_0 added [ 148.372878][ T9441] team0: Port device team_slave_1 added [ 148.394319][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 148.409577][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 148.421798][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.438734][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.543243][ T9438] device hsr_slave_0 entered promiscuous mode [ 148.621607][ T9438] device hsr_slave_1 entered promiscuous mode [ 148.680810][ T9438] debugfs: Directory 'hsr0' with parent '/' already present! [ 148.773702][ T9441] device hsr_slave_0 entered promiscuous mode [ 148.881088][ T9441] device hsr_slave_1 entered promiscuous mode [ 148.991924][ T9441] debugfs: Directory 'hsr0' with parent '/' already present! [ 149.065356][ T9429] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 149.164105][ T9441] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 149.270035][ T9438] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 149.362741][ T9441] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 149.462642][ T9441] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 149.563876][ T9441] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 149.674914][ T9438] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 149.774225][ T9438] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 149.842932][ T9438] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 149.990003][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.016884][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.063139][ T9432] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.101109][ T9436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.129361][ T9429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.161644][ T9434] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.200916][ T37] audit: type=1400 audit(1575455708.978:49): avc: denied { associate } for pid=9429 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 150.204823][ T9434] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.269701][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.287310][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.305517][ T9436] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.324079][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.338324][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.354422][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.368006][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.389172][ T9432] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.408327][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.438017][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.471123][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.493768][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.514460][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.535695][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.556725][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.572706][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.585691][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.599724][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.651344][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.703773][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.727913][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.744633][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.761486][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 150.784571][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.802713][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 150.819508][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.837172][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 150.857885][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.875458][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 150.898565][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.919805][ T23] bridge0: port 1(bridge_slave_0) entered blocking state 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 150.932467][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.979794][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 151.023410][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.047590][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 10:35:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 151.081583][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.112178][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.135697][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.169698][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.195439][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.214389][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.233603][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.254155][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.273056][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.289227][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.306249][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.318625][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.340719][ T9436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.367433][ T9441] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.385181][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.397873][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.412459][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.426266][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.444459][ T9438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.463620][ T3173] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.498804][ T9434] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 151.528402][ T9434] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.569394][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.615111][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.651682][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.699513][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.742295][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.782807][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.816527][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.842288][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.867918][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.897191][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.926269][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.958004][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.994151][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.032824][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.065922][ T46] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.105131][ T9436] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.157859][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.199873][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.241125][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.283883][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.334876][ T9438] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.367453][ T9441] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.417213][ T9432] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 152.468703][ T9432] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 152.546115][ T9434] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.572664][ T37] audit: type=1400 audit(1575455711.358:50): avc: denied { prog_load } for pid=9477 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 152.749203][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.791267][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.811468][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.826313][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.841413][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.861011][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.861083][ T37] audit: type=1400 audit(1575455711.648:51): avc: denied { prog_run } for pid=9477 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 152.875579][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.943327][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.960051][ T3016] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.983639][ T3016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.007710][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.024581][ T3016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.072839][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.113320][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.129456][ T37] audit: type=1400 audit(1575455711.908:52): avc: denied { map } for pid=9484 comm="syz-executor.2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=36834 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 153.156786][ T9450] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.309347][ T9450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.347994][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.382055][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.412841][ T9450] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.438682][ T9450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.459660][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.483844][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.510100][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.536642][ T9450] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.563338][ T9450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.588714][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.613164][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.645097][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.674319][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.728339][ T9438] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 153.779403][ T9438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.816712][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.838278][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.863333][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.886770][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.916427][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.945285][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.972426][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.009074][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.041726][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.075631][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.109160][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.144582][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.181989][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.210142][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.243967][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.280256][ T9441] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.312027][ T9441] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.363589][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.403824][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.436959][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.471815][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.495613][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.516359][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.544267][ T9432] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.583908][ T9438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.616598][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.637937][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.674483][ T85] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.719976][ T9441] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.751287][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 10:35:13 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) 10:35:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:13 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) [ 154.770213][ T37] audit: type=1800 audit(1575455713.548:53): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 154.786418][ T2590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.813323][ T37] audit: type=1800 audit(1575455713.598:54): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 154.945114][ T37] audit: type=1800 audit(1575455713.708:55): pid=9503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 10:35:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:14 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) 10:35:14 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:14 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) [ 155.920106][ T37] audit: type=1800 audit(1575455714.698:56): pid=9533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 10:35:14 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) 10:35:14 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) [ 156.039718][ T37] audit: type=1800 audit(1575455714.818:57): pid=9541 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 10:35:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:14 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:15 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:15 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:15 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:15 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:16 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:16 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:16 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:16 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:16 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:17 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:17 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_FSSETXATTR(r0, 0x6611, 0x0) 10:35:17 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:17 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:17 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) 10:35:17 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) [ 158.998643][ T37] audit: type=1800 audit(1575455717.778:58): pid=9644 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 10:35:18 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x100000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x0, 0x1e40100}) 10:35:19 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) [ 160.332566][ T37] audit: type=1800 audit(1575455719.108:59): pid=9654 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 [ 160.765784][ T37] audit: type=1800 audit(1575455719.548:60): pid=9661 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 10:35:19 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) 10:35:20 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:20 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) [ 161.187927][ T37] audit: type=1800 audit(1575455719.968:61): pid=9666 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 161.548353][ T37] audit: type=1800 audit(1575455720.098:62): pid=9669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 10:35:20 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) 10:35:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:20 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) [ 161.716285][ T37] audit: type=1800 audit(1575455720.468:63): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 10:35:20 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:20 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:20 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:20 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000280000008000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa5a5282ff43ba0c2b77d868c0eed1171188e04d05da51f45ebf460b26bbc86d383a064ea3746e0f19f4e23d25612d12ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d84545b63c470000cf"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 10:35:21 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:21 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:22 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:22 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 10:35:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 10:35:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:22 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:22 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:22 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:23 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000100)}) 10:35:23 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:23 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000006c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x18, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 10:35:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:23 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:24 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:24 executing program 5: mq_unlink(0x0) 10:35:24 executing program 5: mq_unlink(0x0) 10:35:24 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:35:24 executing program 5: mq_unlink(0x0) 10:35:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 5: mq_unlink(0x0) 10:35:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 10:35:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:24 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:25 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r1, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000280), 0x8) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x800000003, 0xff) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, 0x0, 0x0) 10:35:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 168.167541][T10060] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 168.644669][T10071] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 168.647651][T10070] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) [ 168.953565][T10083] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:27 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:27 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:27 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:35:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:28 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8084, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, &(0x7f00000025c0)=ANY=[@ANYBLOB="6f68fde88b508405c8647cfc00b3dd647f4500000000ea000000fb0000000000004055588171101000720155fd36f6b8209bbe0b00001600380001000900ff030100029e00"], 0x45) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 10:35:28 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:35:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:28 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:35:28 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000100100000c000000424b1a0ecccf80a7"], 0x18}}], 0x1, 0x0) 10:35:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:35:28 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:35:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000100)={'veth0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 10:35:28 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00e031a2c88c8134f6375e52132a3522c46ff5f32f76f0d0360a80276de47dbdb9a50b37c8a2c764c87ec62ba6677fe981eb7f77038298fd0c7b6b52e5f1e30c6af59a2d46bae5f6cbdead4735f070dc7c6a81f8ad6d4ebeca014a1d8283c7f75ce644b157e3c7d4864af69a0d4b17ddb9d3dcd0d12ad34c56d71d41d68a353878ca2d74acd82426ce943d8a6e"], 0x38}, 0x8}, 0x0) 10:35:28 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 5: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000280)=""/102400, 0xfffffffffffffe54) 10:35:28 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00e031a2c88c8134f6375e52132a3522c46ff5f32f76f0d0360a80276de47dbdb9a50b37c8a2c764c87ec62ba6677fe981eb7f77038298fd0c7b6b52e5f1e30c6af59a2d46bae5f6cbdead4735f070dc7c6a81f8ad6d4ebeca014a1d8283c7f75ce644b157e3c7d4864af69a0d4b17ddb9d3dcd0d12ad34c56d71d41d68a353878ca2d74acd82426ce943d8a6e"], 0x38}, 0x8}, 0x0) 10:35:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x6, 0x5, 0x1, 0x0, 0x1801}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 10:35:28 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x4, &(0x7f0000000100), 0x4) 10:35:28 executing program 5: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000280)=""/102400, 0xfffffffffffffe54) 10:35:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:28 executing program 5: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000280)=""/102400, 0xfffffffffffffe54) 10:35:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00e031a2c88c8134f6375e52132a3522c46ff5f32f76f0d0360a80276de47dbdb9a50b37c8a2c764c87ec62ba6677fe981eb7f77038298fd0c7b6b52e5f1e30c6af59a2d46bae5f6cbdead4735f070dc7c6a81f8ad6d4ebeca014a1d8283c7f75ce644b157e3c7d4864af69a0d4b17ddb9d3dcd0d12ad34c56d71d41d68a353878ca2d74acd82426ce943d8a6e"], 0x38}, 0x8}, 0x0) 10:35:28 executing program 5: keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000280)=""/102400, 0xfffffffffffffe54) 10:35:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:28 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000012003dc1000000000000000028001a0000000000000000000000000000000001fe8000000000000000000000000000000200fc00e031a2c88c8134f6375e52132a3522c46ff5f32f76f0d0360a80276de47dbdb9a50b37c8a2c764c87ec62ba6677fe981eb7f77038298fd0c7b6b52e5f1e30c6af59a2d46bae5f6cbdead4735f070dc7c6a81f8ad6d4ebeca014a1d8283c7f75ce644b157e3c7d4864af69a0d4b17ddb9d3dcd0d12ad34c56d71d41d68a353878ca2d74acd82426ce943d8a6e"], 0x38}, 0x8}, 0x0) 10:35:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x6, 0x5, 0x1, 0x0, 0x1801}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 10:35:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/208, 0xd0) 10:35:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x6, 0x5, 0x1, 0x0, 0x1801}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 10:35:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x6, 0x5, 0x1, 0x0, 0x1801}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 10:35:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create(0x4) r3 = epoll_create(0x100000001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000340)) 10:35:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) [ 171.001535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 171.042715][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:35:29 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 10:35:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:29 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) [ 171.160975][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 171.183162][ C3] protocol 88fb is buggy, dev hsr_slave_1 10:35:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000100)=""/195, 0x32, 0xc3, 0x1}, 0x20) 10:35:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000100)=""/195, 0x32, 0xc3, 0x1}, 0x20) 10:35:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 10:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 10:35:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000100)=""/195, 0x32, 0xc3, 0x1}, 0x20) 10:35:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 10:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) [ 171.561633][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 171.600989][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:35:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000100)=""/195, 0x32, 0xc3, 0x1}, 0x20) 10:35:30 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)) 10:35:30 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 10:35:30 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:30 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:30 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:30 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 10:35:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 172.040863][ C3] protocol 88fb is buggy, dev hsr_slave_0 [ 172.067094][ C3] protocol 88fb is buggy, dev hsr_slave_1 10:35:30 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:30 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 10:35:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x16, 0x0, 0x0) 10:35:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) [ 172.440817][ C2] protocol 88fb is buggy, dev hsr_slave_0 10:35:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 172.460987][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:35:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:31 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:31 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x2}, 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 10:35:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:31 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:31 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 10:35:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:32 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:32 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:32 executing program 2: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xc, @dev}]}}}]}, 0x4c}}, 0x0) 10:35:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 174.200229][ T37] audit: type=1400 audit(1575455732.978:64): avc: denied { write } for pid=10435 comm="syz-executor.0" path="socket:[39798]" dev="sockfs" ino=39798 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) [ 174.327598][T10450] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 2: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 5: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xc, @dev}]}}}]}, 0x4c}}, 0x0) 10:35:33 executing program 2: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:33 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000010000104abffffff7f00000000f70000", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x34, 0x13, 0x711, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 've%h1_to_team\x00'}]}, 0x34}}, 0x0) 10:35:33 executing program 5: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) [ 174.664843][T10495] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 10:35:33 executing program 2: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) 10:35:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xc, @dev}]}}}]}, 0x4c}}, 0x0) 10:35:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) [ 174.971986][T10528] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 10:35:33 executing program 5: r0 = socket(0x10, 0x80803, 0x0) write(r0, &(0x7f0000000000)="120000001a002517fc85bc04fef6000d0a0d", 0x12) 10:35:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0xc, @dev}]}}}]}, 0x4c}}, 0x0) 10:35:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:34 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:34 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x1, 0x9, 0x1}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) 10:35:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 5: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) [ 175.263424][T10570] sctp: [Deprecated]: syz-executor.2 (pid 10570) Use of int in max_burst socket option deprecated. [ 175.263424][T10570] Use struct sctp_assoc_value instead [ 175.284429][T10576] netlink: 'syz-executor.1': attribute type 12 has an invalid length. 10:35:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) [ 175.348933][T10588] sctp: [Deprecated]: syz-executor.4 (pid 10588) Use of int in max_burst socket option deprecated. [ 175.348933][T10588] Use struct sctp_assoc_value instead 10:35:34 executing program 5: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) [ 175.350976][T10589] sctp: [Deprecated]: syz-executor.3 (pid 10589) Use of int in max_burst socket option deprecated. [ 175.350976][T10589] Use struct sctp_assoc_value instead 10:35:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) [ 175.385837][T10592] sctp: [Deprecated]: syz-executor.2 (pid 10592) Use of int in max_burst socket option deprecated. [ 175.385837][T10592] Use struct sctp_assoc_value instead [ 175.447301][T10599] sctp: [Deprecated]: syz-executor.2 (pid 10599) Use of int in max_burst socket option deprecated. [ 175.447301][T10599] Use struct sctp_assoc_value instead 10:35:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 5: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) [ 175.620103][T10607] sctp: [Deprecated]: syz-executor.3 (pid 10607) Use of int in max_burst socket option deprecated. [ 175.620103][T10607] Use struct sctp_assoc_value instead 10:35:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:34 executing program 2: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 5: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) [ 175.627413][T10606] sctp: [Deprecated]: syz-executor.4 (pid 10606) Use of int in max_burst socket option deprecated. [ 175.627413][T10606] Use struct sctp_assoc_value instead [ 175.635341][T10612] sctp: [Deprecated]: syz-executor.2 (pid 10612) Use of int in max_burst socket option deprecated. [ 175.635341][T10612] Use struct sctp_assoc_value instead 10:35:34 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) [ 175.744170][T10624] sctp: [Deprecated]: syz-executor.3 (pid 10624) Use of int in max_burst socket option deprecated. 10:35:34 executing program 3: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) [ 175.744170][T10624] Use struct sctp_assoc_value instead 10:35:34 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 2: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 1: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) [ 175.877758][T10638] sctp: [Deprecated]: syz-executor.4 (pid 10638) Use of int in max_burst socket option deprecated. [ 175.877758][T10638] Use struct sctp_assoc_value instead 10:35:34 executing program 3: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 2: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:34 executing program 3: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000500)=@int=0x1, 0x4) 10:35:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:35:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:34 executing program 0: r0 = socket(0x2, 0x80805, 0x0) r1 = epoll_create1(0x0) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xfffffffffffffec8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)) shutdown(r0, 0x1) shutdown(r0, 0x0) 10:35:34 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:34 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x38, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 10:35:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:35:35 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:35:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 5: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 10:35:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) 10:35:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@rand_addr="041623d5a30381d9166c42d786fb9eba", 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xe5, 0x0, 0x5}}, 0xe8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r0, 0x0, 0x0) 10:35:35 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) 10:35:35 executing program 5: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) [ 177.143705][ T37] audit: type=1400 audit(1575455735.918:65): avc: denied { open } for pid=10794 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 10:35:36 executing program 3: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 10:35:36 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) [ 177.286330][ T37] audit: type=1400 audit(1575455735.918:66): avc: denied { kernel } for pid=10794 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 10:35:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 10:35:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) 10:35:36 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) 10:35:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) [ 177.684875][ T37] audit: type=1400 audit(1575455736.468:67): avc: denied { write } for pid=10843 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 10:35:36 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) 10:35:36 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) 10:35:36 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3f) 10:35:36 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) 10:35:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) 10:35:37 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:37 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) 10:35:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:37 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 10:35:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) connect(r1, &(0x7f0000000280)=@xdp={0x2c, 0x0, r2}, 0x80) dup2(r0, r1) 10:35:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) 10:35:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 10:35:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 179.002589][T10963] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.091933][T10975] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:37 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:37 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 10:35:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100030100ff3ffe58", 0x1f}], 0x1) 10:35:37 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) [ 179.197906][T10987] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 10:35:38 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) [ 179.308657][T10999] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100030100ff3ffe58", 0x1f}], 0x1) 10:35:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000020207031dfffd946ff20c0020200a0009000200021d8568021baba20400ff7e", 0x24}], 0x14}, 0x0) 10:35:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100030100ff3ffe58", 0x1f}], 0x1) 10:35:38 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 179.814883][T11029] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000080)=[{&(0x7f00000042c0)="1f00000002031900000007000000068100023b0509000100030100ff3ffe58", 0x1f}], 0x1) 10:35:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:35:38 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:38 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:38 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:35:38 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:38 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [], r1}, 0x18, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000227f74)=""/125, 0x7d) 10:35:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:35:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:35:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/4, 0x4) 10:35:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) 10:35:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:39 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff', 0x2}, &(0x7f00000014c0)='F', 0x1, r0) 10:35:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) [ 180.867801][T11146] net_ratelimit: 8 callbacks suppressed [ 180.868063][T11146] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) 10:35:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:35:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) [ 180.944052][T11146] openvswitch: netlink: Flow set message rejected, Key attribute missing. 10:35:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:39 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) 10:35:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140), 0x10) [ 181.094411][T11172] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 181.095291][T11174] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 181.118140][T11174] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 181.138686][T11172] openvswitch: netlink: Flow set message rejected, Key attribute missing. 10:35:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 10:35:39 executing program 1: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 10:35:39 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:39 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:40 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) [ 181.206763][T11186] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 181.235822][T11192] openvswitch: netlink: ufid size 18 bytes exceeds the range (1, 16) [ 181.251367][T11192] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 181.253494][T11186] openvswitch: netlink: Flow set message rejected, Key attribute missing. 10:35:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:35:40 executing program 1: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 10:35:40 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:40 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2e0000003300050ad25a80648c6356c10424fc004000000016000900053582c1b0acea8b0900098004021700d1bd", 0x2e}], 0x1}, 0x0) 10:35:40 executing program 1: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) [ 181.385602][T11195] EXT4-fs: Warning: mounting with data=journal disables delayed allocation and O_DIRECT support! 10:35:40 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) [ 181.407860][T11195] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 181.426078][T11195] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:35:40 executing program 1: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 10:35:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 181.445846][T11195] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 181.503595][T11195] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] 10:35:40 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 10:35:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 181.550683][T11195] System zones: 0-7 10:35:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 181.558854][T11195] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 181.608678][T11195] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 10:35:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 10:35:40 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x4, 0x2, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:35:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 10:35:40 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:40 executing program 2: r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000040)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) 10:35:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 10:35:40 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:40 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) 10:35:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 181.863597][T11262] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 181.874761][T11262] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:35:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 181.891887][T11262] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 181.910676][T11263] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 181.922595][T11262] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 181.934073][T11263] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 181.941154][T11262] System zones: 0-7 [ 181.947801][T11263] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 181.965403][T11263] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 181.965910][T11262] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 181.965921][T11262] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 181.990335][T11263] System zones: 0-7 [ 182.004426][T11263] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard 10:35:40 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) 10:35:40 executing program 4: r0 = gettid() tkill(r0, 0x20) [ 182.017049][T11263] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 182.096264][T11251] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:35:40 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:40 executing program 4: r0 = gettid() tkill(r0, 0x20) 10:35:40 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) [ 182.112846][T11251] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:35:40 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) [ 182.146513][T11251] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 182.178812][T11251] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 182.208051][T11251] System zones: 0-7 [ 182.229451][T11251] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 182.263736][T11251] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 182.385833][T11304] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 10:35:41 executing program 4: r0 = gettid() tkill(r0, 0x20) 10:35:41 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) 10:35:41 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) [ 182.426960][T11304] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 10:35:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:41 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) [ 182.468240][T11304] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:35:41 executing program 4: r0 = gettid() tkill(r0, 0x20) 10:35:41 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) [ 182.505868][T11304] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 182.522665][T11304] System zones: 0-7 [ 182.529211][T11304] EXT4-fs (loop3): mounting with "discard" option, but the device does not support discard [ 182.555849][T11304] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 10:35:41 executing program 0: r0 = gettid() tkill(r0, 0x20) 10:35:41 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000040)={0x9}) 10:35:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:41 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:41 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:41 executing program 0: r0 = gettid() tkill(r0, 0x20) 10:35:41 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:41 executing program 0: r0 = gettid() tkill(r0, 0x20) [ 182.823096][T11346] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 182.848225][T11346] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 182.881955][T11346] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 182.907671][T11346] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 182.919988][T11346] System zones: 0-7 [ 182.931869][T11346] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 182.948819][T11346] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 183.038408][T11366] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 183.059162][T11366] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 183.094780][T11366] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 10:35:41 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000200)={'raw\x00'}, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 10:35:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 183.157337][T11366] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] 10:35:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) [ 183.233668][T11366] System zones: 0-7 [ 183.262649][T11366] EXT4-fs (loop5): mounting with "discard" option, but the device does not support discard [ 183.338985][T11366] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 10:35:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) [ 183.745909][T11417] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 183.811773][T11417] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 183.864489][T11417] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 183.937406][T11417] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 183.983965][T11417] System zones: 0-7 [ 184.012037][T11417] EXT4-fs (loop2): mounting with "discard" option, but the device does not support discard [ 184.071580][T11417] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 10:35:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:42 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:43 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/57, 0x39) 10:35:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:35:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r0, &(0x7f0000000040)={0x8, 0x2}, 0x0) 10:35:43 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:43 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/57, 0x39) 10:35:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:43 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) [ 184.369733][ T37] audit: type=1400 audit(1575455743.148:68): avc: denied { map } for pid=11446 comm="syz-executor.4" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=42738 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 10:35:43 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/57, 0x39) 10:35:43 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:43 executing program 2: readlinkat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', &(0x7f0000000100)=""/57, 0x39) 10:35:43 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:43 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:44 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 4: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:44 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) [ 185.931838][T11538] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:44 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:44 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:44 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:45 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:45 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:45 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r0, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r0, &(0x7f0000006e40)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000480)=""/189, 0xbd}], 0x1}}], 0x1, 0x0, 0x0) 10:35:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:45 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r1) 10:35:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 2: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:45 executing program 1: set_mempolicy(0x2, &(0x7f0000000080)=0x3, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 10:35:45 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 2: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x10, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr="5426b896a00a000727307ebff37e90a7"}}, {{0xa, 0x0, 0x0, @rand_addr="dd785d6e0e4d268827fb4d9c0046489f"}}}, 0x104) 10:35:45 executing program 2: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r0, 0xcccbdf27b30c95cc, 0x0, 0x8899) 10:35:45 executing program 2: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 2: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 0: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 3: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 4: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=.']) 10:35:45 executing program 1: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 3: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 0: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 1: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 187.039943][T11677] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 10:35:45 executing program 4: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 3: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 0: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 4: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 1: io_submit(0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f00000000c0)) wait4(0xffffffffffffffff, &(0x7f0000000080), 0x40000000, &(0x7f00000001c0)) 10:35:45 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="230000004f0081747801000000f869d9ef1b0cd90c0009000000000000000020000000", 0x23}], 0x1}, 0x0) [ 187.210945][T11714] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:46 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=.']) 10:35:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:35:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:35:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="230000004f0081747801000000f869d9ef1b0cd90c0009000000000000000020000000", 0x23}], 0x1}, 0x0) 10:35:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 187.318651][T11726] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.325439][T11730] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 187.362503][T11729] input: syz1 as /devices/virtual/input/input5 10:35:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:35:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:35:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="230000004f0081747801000000f869d9ef1b0cd90c0009000000000000000020000000", 0x23}], 0x1}, 0x0) 10:35:46 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=.']) [ 187.567674][T11744] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:35:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:35:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0d710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa6b1464269c367bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3faee005e064b10879955a8e87b7d815485d185d14cdf56ba81846e2970d8074cb825aec05094301a26db12885697b34b1dc5c5dabca0605d756e8076b09f1756815c578dba414a1ebfa2e75cfde9591814483591756b13bdc67d1a0bba3f59569a37bb624c27f1b52a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb086f7d50a36bd56d600a9dcee7bef2adfb915dc117ae1f0ddd546c883b8e94a604a6fc0d1d771d87b281409b85bcb3a05db17d52e9ca2f600b8d9dde5c75cf258b0c6fa79f5becef883fdfb720028ef3c57dfc1c9f7da7854da59c606349d629b05fc4a3c4cb3c6f5484fae42f105ab968ba5bac00000000000000f9a2119c93f54b66a5e786bdbe76dd90aeee997480bfd534c4565739900ef9068d82ce9a37a46f6518d2b8f3d088ff1e85db3645de46f7839e3dbc9e9bbde34468f48b4656ca026ed5337032182a6e5217b1fcf8d53deb63955f1097f66ea084fdfcd5abde48eab1430000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 187.634266][T11745] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 10:35:46 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="230000004f0081747801000000f869d9ef1b0cd90c0009000000000000000020000000", 0x23}], 0x1}, 0x0) 10:35:46 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) [ 187.712598][T11754] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.3'. 10:35:46 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='lowerdir=.']) 10:35:46 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 187.789536][T11762] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 10:35:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0d710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa6b1464269c367bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3faee005e064b10879955a8e87b7d815485d185d14cdf56ba81846e2970d8074cb825aec05094301a26db12885697b34b1dc5c5dabca0605d756e8076b09f1756815c578dba414a1ebfa2e75cfde9591814483591756b13bdc67d1a0bba3f59569a37bb624c27f1b52a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb086f7d50a36bd56d600a9dcee7bef2adfb915dc117ae1f0ddd546c883b8e94a604a6fc0d1d771d87b281409b85bcb3a05db17d52e9ca2f600b8d9dde5c75cf258b0c6fa79f5becef883fdfb720028ef3c57dfc1c9f7da7854da59c606349d629b05fc4a3c4cb3c6f5484fae42f105ab968ba5bac00000000000000f9a2119c93f54b66a5e786bdbe76dd90aeee997480bfd534c4565739900ef9068d82ce9a37a46f6518d2b8f3d088ff1e85db3645de46f7839e3dbc9e9bbde34468f48b4656ca026ed5337032182a6e5217b1fcf8d53deb63955f1097f66ea084fdfcd5abde48eab1430000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:46 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.025836][T11782] input: syz1 as /devices/virtual/input/input8 10:35:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 188.040064][T11781] input: syz1 as /devices/virtual/input/input7 10:35:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 188.056255][T11783] input: syz1 as /devices/virtual/input/input9 10:35:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000000000000017a56a01c73dacb15f284ccf39f486a0ef063f58e52d447d9d0070d52bafd9c4e9e67ef97a9029fd334749c2aba9c74e66b880084c49dc9d0654d65380438afb2c0d710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249be84525d88d6ddd903a3083385703b008d81c83512000000000000000000b6af22d26b8a402c4219fbc2fcbe377bdefa6b1464269c367bff8cf7373d509b775a8fcc57a3b371f294748a65f80b422e4f8dfc3faee005e064b10879955a8e87b7d815485d185d14cdf56ba81846e2970d8074cb825aec05094301a26db12885697b34b1dc5c5dabca0605d756e8076b09f1756815c578dba414a1ebfa2e75cfde9591814483591756b13bdc67d1a0bba3f59569a37bb624c27f1b52a4e6c1a28a5a3e19844a31d83e77a63a87c6a6a88d2d0a6bdf2b4bfb086f7d50a36bd56d600a9dcee7bef2adfb915dc117ae1f0ddd546c883b8e94a604a6fc0d1d771d87b281409b85bcb3a05db17d52e9ca2f600b8d9dde5c75cf258b0c6fa79f5becef883fdfb720028ef3c57dfc1c9f7da7854da59c606349d629b05fc4a3c4cb3c6f5484fae42f105ab968ba5bac00000000000000f9a2119c93f54b66a5e786bdbe76dd90aeee997480bfd534c4565739900ef9068d82ce9a37a46f6518d2b8f3d088ff1e85db3645de46f7839e3dbc9e9bbde34468f48b4656ca026ed5337032182a6e5217b1fcf8d53deb63955f1097f66ea084fdfcd5abde48eab1430000000000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.354808][T11806] input: syz1 as /devices/virtual/input/input10 [ 188.427775][T11813] input: syz1 as /devices/virtual/input/input11 [ 188.461603][T11816] input: syz1 as /devices/virtual/input/input12 10:35:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.503637][T11815] input: syz1 as /devices/virtual/input/input13 [ 188.597356][T11827] input: syz1 as /devices/virtual/input/input14 10:35:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.643685][T11831] input: syz1 as /devices/virtual/input/input15 10:35:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.772876][T11840] input: syz1 as /devices/virtual/input/input16 10:35:47 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.799920][T11843] input: syz1 as /devices/virtual/input/input17 10:35:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.901314][T11850] input: syz1 as /devices/virtual/input/input18 10:35:47 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:47 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 188.997558][T11855] input: syz1 as /devices/virtual/input/input19 [ 189.012703][T11857] input: syz1 as /devices/virtual/input/input20 10:35:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) [ 189.073748][T11865] input: syz1 as /devices/virtual/input/input21 10:35:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 189.138727][T11871] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:35:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 189.247936][T11880] input: syz1 as /devices/virtual/input/input22 10:35:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:48 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 189.424432][T11889] input: syz1 as /devices/virtual/input/input23 10:35:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) close(r0) dup3(r1, r2, 0x0) 10:35:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 189.537002][T11901] input: syz1 as /devices/virtual/input/input24 10:35:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:35:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) 10:35:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:35:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x0, {0x9, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:35:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:35:48 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f000031aff8)={r0, r1}) sendmmsg$inet(r2, &(0x7f0000000e80)=[{{0x0, 0x142800, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x140000}], 0x1, 0x0, 0x0, 0x3}, 0x3400}], 0x600, 0x40000000001f4) [ 190.121461][T11930] encrypted_key: keyword 'new' not allowed when called from .update method 10:35:48 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc, &(0x7f000079bffc), &(0x7f0000350ffc)=0x4) 10:35:48 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000001bc0)={'veth0_to_team\x00'}) 10:35:49 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) 10:35:49 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 5: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 3: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:49 executing program 3: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:49 executing program 4: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:50 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:50 executing program 0: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:50 executing program 3: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:50 executing program 2: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:50 executing program 1: r0 = socket(0x2, 0x80002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x40c2, 0x4) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x20, 0x12062, 0x0, 0xfffffffffffffe00) 10:35:50 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@locktable={'locktable', 0x3d, '&'}}, {@hostdata={'hostdata', 0x3d, '/dev/btrfs-control\x00'}}]}) 10:35:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) [ 191.459371][T12043] attempt to access beyond end of device 10:35:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) [ 191.483859][T12043] loop4: rw=4096, want=136, limit=3 [ 191.503038][T12043] gfs2: error 10 reading superblock 10:35:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 10:35:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@locktable={'locktable', 0x3d, '&'}}, {@hostdata={'hostdata', 0x3d, '/dev/btrfs-control\x00'}}]}) 10:35:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 10:35:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 10:35:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) [ 191.898826][T12085] attempt to access beyond end of device 10:35:50 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) [ 191.940092][T12085] loop4: rw=4096, want=136, limit=3 [ 191.971764][T12085] gfs2: error 10 reading superblock 10:35:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 10:35:50 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 10:35:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) dup2(r1, r0) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000000)) 10:35:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@locktable={'locktable', 0x3d, '&'}}, {@hostdata={'hostdata', 0x3d, '/dev/btrfs-control\x00'}}]}) 10:35:51 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) [ 192.264883][T12130] attempt to access beyond end of device [ 192.297123][T12130] loop4: rw=4096, want=136, limit=3 10:35:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) [ 192.316723][T12130] gfs2: error 10 reading superblock 10:35:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 4: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x7ff, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@locktable={'locktable', 0x3d, '&'}}, {@hostdata={'hostdata', 0x3d, '/dev/btrfs-control\x00'}}]}) 10:35:51 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x770a, 0x0) 10:35:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) close(r0) 10:35:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) [ 192.590197][T12160] attempt to access beyond end of device [ 192.619806][T12160] loop4: rw=4096, want=136, limit=3 10:35:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) [ 192.658533][T12160] gfs2: error 10 reading superblock 10:35:51 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 10:35:51 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@creator={'creator', 0x3d, "d3a8a63f"}}]}) 10:35:51 executing program 1: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:51 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 10:35:51 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 10:35:51 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 10:35:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 193.033755][T12192] hfsplus: unable to find HFS+ superblock 10:35:51 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) 10:35:51 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) close(r0) 10:35:51 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 10:35:51 executing program 4: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) [ 193.192594][T12192] hfsplus: unable to find HFS+ superblock 10:35:52 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) 10:35:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:52 executing program 1: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:52 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@creator={'creator', 0x3d, "d3a8a63f"}}]}) 10:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) [ 193.459953][T12259] hfsplus: unable to find HFS+ superblock 10:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:53 executing program 1: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:53 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@creator={'creator', 0x3d, "d3a8a63f"}}]}) 10:35:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 194.307853][T12288] hfsplus: unable to find HFS+ superblock 10:35:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@creator={'creator', 0x3d, "d3a8a63f"}}]}) [ 194.508280][T12317] hfsplus: unable to find HFS+ superblock 10:35:53 executing program 1: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:53 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:54 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:54 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-simd\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55515bdc50b38a3ebf3defb30f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYRES64], 0x8) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1) 10:35:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={r2, 0x0, 0x5}, 0xc) 10:35:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:54 executing program 3: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:54 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:54 executing program 5: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000380)={0x0, {{0x2, 0x0, @multicast2}}, 0x0, 0x7}, 0xc5) 10:35:54 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:54 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:54 executing program 5: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:54 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:54 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 195.907369][ T37] audit: type=1804 audit(1575455754.688:69): pid=12411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir000284997/syzkaller.arBPlp/137/bus" dev="sda1" ino=16860 res=1 [ 196.058665][ T37] audit: type=1804 audit(1575455754.718:70): pid=12411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir000284997/syzkaller.arBPlp/137/bus" dev="sda1" ino=16860 res=1 10:35:55 executing program 3: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:55 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:35:55 executing program 5: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:55 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:55 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:55 executing program 2: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:55 executing program 5: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:55 executing program 4: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:55 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) [ 196.619243][ T37] audit: type=1804 audit(1575455755.398:71): pid=12432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir000284997/syzkaller.arBPlp/138/bus" dev="sda1" ino=16862 res=1 10:35:55 executing program 0: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) [ 196.777840][ T37] audit: type=1804 audit(1575455755.458:72): pid=12439 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir218218002/syzkaller.HpCqeb/147/bus" dev="sda1" ino=16881 res=1 [ 196.894592][ T37] audit: type=1804 audit(1575455755.548:73): pid=12444 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/135/bus" dev="sda1" ino=16874 res=1 [ 196.966065][ T37] audit: type=1804 audit(1575455755.668:74): pid=12448 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir221593068/syzkaller.O2rngA/163/bus" dev="sda1" ino=16877 res=1 10:35:55 executing program 5: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:55 executing program 0: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) [ 197.205361][ T37] audit: type=1804 audit(1575455755.988:75): pid=12453 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/syzkaller-testdir693072890/syzkaller.14vf88/153/bus" dev="sda1" ino=16853 res=1 [ 197.313622][ T37] audit: type=1804 audit(1575455756.028:76): pid=12459 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir221593068/syzkaller.O2rngA/164/bus" dev="sda1" ino=16858 res=1 10:35:56 executing program 3: r0 = io_uring_setup(0x800000000000e44, &(0x7f0000000040)) io_uring_enter(r0, 0x0, 0x6, 0x1, 0x0, 0x0) 10:35:56 executing program 2: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 4: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 0: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 5: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) [ 197.594140][ T37] audit: type=1804 audit(1575455756.378:77): pid=12464 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/136/bus" dev="sda1" ino=16888 res=1 [ 197.730364][ T37] audit: type=1804 audit(1575455756.378:78): pid=12463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir000284997/syzkaller.arBPlp/139/bus" dev="sda1" ino=16887 res=1 10:35:56 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 2: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 5: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 4: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa02ef1da2b000000, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0xc020660b, &(0x7f0000000000)={0x30, 0x0, 0x1, 0x0, 0xc00, 0x0, [0xff0f, 0x3800000]}) 10:35:56 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:56 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:56 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:56 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:57 executing program 0: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:57 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:57 executing program 1: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:57 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:57 executing program 1: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 0: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 10:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 10:35:57 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r4, 0x1, 0x2a, &(0x7f0000000040)=0x3, 0xfd86) sendmmsg(r3, &(0x7f000000d8c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmsg(r4, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x2) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX], 0x12) splice(r0, 0x0, r2, 0x0, 0x8001, 0x0) 10:35:57 executing program 2: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 0: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 1: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 10:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 0: r0 = socket(0x400000011, 0x100004000000002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) prlimit64(0x0, 0x6, &(0x7f0000000100), 0x0) setresuid(r1, 0x0, 0x0) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:35:57 executing program 4: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) 10:35:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 10:35:57 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 10:35:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) [ 199.164177][T12599] FAT-fs (loop3): bogus number of reserved sectors 10:35:58 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 10:35:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) 10:35:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @broadcast}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f00000023c0)=[{&(0x7f0000000040)=""/81, 0x51}], 0x1, 0x101) [ 199.354118][T12599] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:58 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 10:35:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) [ 199.536761][T12599] FAT-fs (loop3): bogus number of reserved sectors 10:35:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 10:35:58 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) [ 199.569539][T12599] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:58 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 10:35:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:58 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 10:35:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:58 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) stat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)) 10:35:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:58 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) [ 199.948233][T12658] FAT-fs (loop3): bogus number of reserved sectors 10:35:58 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) [ 200.076610][T12658] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:58 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:58 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 10:35:58 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:59 executing program 5: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:59 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) [ 200.329660][T12696] FAT-fs (loop3): bogus number of reserved sectors 10:35:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) [ 200.384394][T12696] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) 10:35:59 executing program 3: syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 10:35:59 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x842, 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/101, 0x65) mq_notify(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0xfffffffffffffffd}}) sendfile(r2, r2, 0x0, 0x3) [ 200.609044][T12728] FAT-fs (loop3): bogus number of reserved sectors 10:35:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) [ 200.648643][T12728] FAT-fs (loop3): Can't find a valid FAT filesystem 10:35:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB='1E'], 0x2) 10:35:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:35:59 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) 10:36:00 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) 10:36:00 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) 10:36:00 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:00 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) 10:36:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) 10:36:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)) 10:36:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 10:36:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) 10:36:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) 10:36:01 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB], 0x1}}, 0x4c080) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000480)=ANY=[@ANYBLOB="aca288d9a3a6559500cfa190d20ac21320e5c5a7483b06000000b2f9891f1fe07ad672c58ec00f1265f507289462c6a63db00071d09a3482f458e4e8b75c8109594b65000000d9af2682ac1a876a7d3d7406872cecf8f7dd946c87b21bebe9f582ce1d527b8ef973e57ec951904e0d3eb02579e57f16a92bc6444e1527eb0d09"], 0x80) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 10:36:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)) 10:36:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:36:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) 10:36:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 10:36:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) close(r0) [ 202.412044][T12856] SELinux: failed to load policy 10:36:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)) 10:36:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) [ 202.449317][T12860] SELinux: policydb string length 120 does not match expected length 8 10:36:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) [ 202.487643][T12860] SELinux: failed to load policy 10:36:01 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)) 10:36:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) 10:36:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:36:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) 10:36:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) 10:36:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@bridge_delneigh={0x1b, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 10:36:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:36:01 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 202.621808][T12881] SELinux: failed to load policy 10:36:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:36:01 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x80000000}, 0x10) write(r0, &(0x7f0000000100)="240000001a005f0014f9f407000904000202000500000000000000000800020000000000", 0x24) 10:36:01 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4e080, 0x0) [ 202.748087][T12898] SELinux: failed to load policy [ 202.814976][T12902] SELinux: failed to load policy 10:36:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 202.816088][T12893] (syz-executor.3,12893,3):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options 10:36:01 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:36:01 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4e080, 0x0) 10:36:01 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:01 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 202.916082][T12914] SELinux: failed to load policy [ 202.928140][T12893] (syz-executor.3,12893,3):ocfs2_fill_super:1175 ERROR: status = -22 10:36:01 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4e080, 0x0) 10:36:01 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) [ 203.135174][T12927] SELinux: failed to load policy [ 203.369809][T12893] (syz-executor.3,12893,1):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options [ 203.429275][T12893] (syz-executor.3,12893,1):ocfs2_fill_super:1175 ERROR: status = -22 10:36:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x4e080, 0x0) 10:36:02 executing program 1: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200055, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) 10:36:02 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 203.554680][T12941] SELinux: failed to load policy [ 203.648244][T12951] (syz-executor.3,12951,0):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options 10:36:02 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x190) [ 203.726182][T12951] (syz-executor.3,12951,0):ocfs2_fill_super:1175 ERROR: status = -22 10:36:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000003d00)) 10:36:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000003d00)) 10:36:02 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x190) 10:36:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 5: clock_getres(0xfffffffffffffff2, 0x0) 10:36:02 executing program 5: clock_getres(0xfffffffffffffff2, 0x0) 10:36:02 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:02 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e23, @multicast2}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x400000000000212, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 10:36:02 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000003d00)) 10:36:02 executing program 5: clock_getres(0xfffffffffffffff2, 0x0) [ 204.053638][T12993] (syz-executor.3,12993,1):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options [ 204.947298][T12993] (syz-executor.3,12993,0):ocfs2_fill_super:1175 ERROR: status = -22 10:36:03 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x190) 10:36:04 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_mreq(r0, 0x29, 0x7, 0x0, &(0x7f0000003d00)) 10:36:04 executing program 5: clock_getres(0xfffffffffffffff2, 0x0) 10:36:04 executing program 3: syz_mount_image$ocfs2(&(0x7f0000000080)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:04 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x190) [ 205.983227][T13014] (syz-executor.3,13014,0):ocfs2_parse_options:1463 ERROR: Invalid heartbeat mount options [ 206.052330][T13014] (syz-executor.3,13014,0):ocfs2_fill_super:1175 ERROR: status = -22 10:36:05 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 10:36:05 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb070e929fb11db0cc551f754bffc4859dd89a396915cb22dd0e7448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed795e6e0f170364f631bbdd0fac9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed1", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) 10:36:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x2ef, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) 10:36:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) 10:36:05 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) [ 206.312763][ T37] kauditd_printk_skb: 25 callbacks suppressed [ 206.313098][ T37] audit: type=1800 audit(1575455765.088:104): pid=13028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16920 res=0 [ 206.381152][T13034] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 206.385583][T13036] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 206.385638][T13036] BPF: 10:36:05 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) 10:36:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) [ 206.385642][T13036] BPF:Invalid name [ 206.385645][T13036] BPF: [ 206.385645][T13036] [ 206.386916][T13036] BPF: type_id=0 bitfield_size=0 bits_offset=0 10:36:05 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) [ 206.386920][T13036] BPF: [ 206.386924][T13036] BPF:Invalid name [ 206.386927][T13036] BPF: [ 206.386927][T13036] [ 206.423157][ T37] audit: type=1804 audit(1575455765.108:105): pid=13030 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/166/file0" dev="sda1" ino=16920 res=1 [ 206.503166][T13041] BPF: type_id=0 bitfield_size=0 bits_offset=0 10:36:05 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) [ 206.560776][ T37] audit: type=1804 audit(1575455765.238:106): pid=13028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/166/file0" dev="sda1" ino=16920 res=1 [ 206.583039][T13041] BPF: [ 206.767112][ T37] audit: type=1800 audit(1575455765.338:107): pid=13043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16920 res=0 [ 206.969829][ T37] audit: type=1804 audit(1575455765.518:108): pid=13043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/167/file0" dev="sda1" ino=16920 res=1 [ 207.122074][T13041] BPF:Invalid name 10:36:06 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) [ 207.274858][ T37] audit: type=1804 audit(1575455765.948:109): pid=13043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/167/file0" dev="sda1" ino=16920 res=1 [ 207.298430][T13041] BPF: [ 207.298430][T13041] 10:36:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) [ 207.554290][T13059] BPF: type_id=0 bitfield_size=0 bits_offset=0 [ 207.610851][T13059] BPF: [ 207.626867][T13059] BPF:Invalid name [ 207.658396][T13059] BPF: [ 207.658396][T13059] 10:36:06 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:06 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x33, 0xbf, 0x8}, 0x20) 10:36:06 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb070e929fb11db0cc551f754bffc4859dd89a396915cb22dd0e7448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed795e6e0f170364f631bbdd0fac9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed1", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) [ 208.213665][T13076] BPF: type_id=0 bitfield_size=0 bits_offset=0 10:36:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 10:36:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x2ef, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) [ 208.233510][ T37] audit: type=1800 audit(1575455767.018:110): pid=13080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16935 res=0 [ 208.254871][T13081] netlink: 'syz-executor.5': attribute type 22 has an invalid length. [ 208.259294][T13076] BPF: [ 208.259302][T13076] BPF:Invalid name [ 208.259305][T13076] BPF: [ 208.259305][T13076] [ 208.474530][ T37] audit: type=1804 audit(1575455767.228:111): pid=13080 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/168/file0" dev="sda1" ino=16935 res=1 10:36:07 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:07 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) [ 208.707495][ T37] audit: type=1804 audit(1575455767.358:112): pid=13082 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/syzkaller-testdir686847373/syzkaller.hAO5GE/168/file0" dev="sda1" ino=16935 res=1 10:36:07 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 10:36:07 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 10:36:07 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:07 executing program 4: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) [ 209.166323][ T37] audit: type=1800 audit(1575455767.948:113): pid=13106 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16935 res=0 10:36:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x2ef, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) [ 209.373053][T13110] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 10:36:08 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:08 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:08 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:08 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x2ef, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_ROUTER={0x8, 0x16, 0x5}]}}}]}, 0x3c}}, 0x0) [ 210.008817][T13128] netlink: 'syz-executor.5': attribute type 22 has an invalid length. 10:36:08 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:09 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:09 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:09 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:09 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:09 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:09 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:09 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) [ 211.336430][T13160] fuse: Bad value for 'fd' [ 211.408802][ T37] kauditd_printk_skb: 11 callbacks suppressed [ 211.408813][ T37] audit: type=1800 audit(1575455770.188:125): pid=13158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16952 res=0 10:36:10 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:10 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) [ 211.615255][ T37] audit: type=1804 audit(1575455770.398:126): pid=13161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir221593068/syzkaller.O2rngA/201/file0" dev="sda1" ino=16952 res=1 [ 211.802568][ T37] audit: type=1800 audit(1575455770.448:127): pid=13163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16940 res=0 10:36:10 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:10 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) 10:36:10 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:10 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) [ 212.007384][ T37] audit: type=1804 audit(1575455770.458:128): pid=13163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/syzkaller-testdir693072890/syzkaller.14vf88/190/file0" dev="sda1" ino=16940 res=1 10:36:11 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb070e929fb11db0cc551f754bffc4859dd89a396915cb22dd0e7448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed795e6e0f170364f631bbdd0fac9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed1", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:11 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) removexattr(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)=@known='system.sockprotoname\x00') r1 = dup(r0) read(r1, &(0x7f0000000780)=""/4096, 0x8539) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x2, {0x7}}, 0x20) 10:36:11 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f00000002c0), 0x161) [ 212.354551][ T37] audit: type=1804 audit(1575455770.618:129): pid=13161 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/syzkaller-testdir221593068/syzkaller.O2rngA/201/file0" dev="sda1" ino=16952 res=1 10:36:11 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) [ 212.522232][ T37] audit: type=1804 audit(1575455770.738:130): pid=13165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/syzkaller-testdir693072890/syzkaller.14vf88/190/file0" dev="sda1" ino=16940 res=1 [ 212.637035][ T37] audit: type=1800 audit(1575455770.748:131): pid=13170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16916 res=0 10:36:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xe, 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="94907b677800000018000000e13801a4"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xe, 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="94907b677800000018000000e13801a4"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 212.761031][ T37] audit: type=1804 audit(1575455770.768:132): pid=13170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir000284997/syzkaller.arBPlp/175/file0" dev="sda1" ino=16916 res=1 10:36:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xe, 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="94907b677800000018000000e13801a4"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:11 executing program 1: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0xe, 0x2, &(0x7f0000001480)=ANY=[@ANYBLOB="94907b677800000018000000e13801a4"], &(0x7f0000000280)='GPL\x00', 0x3, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 213.014566][ T37] audit: type=1800 audit(1575455770.788:133): pid=13171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16927 res=0 [ 213.161189][ T37] audit: type=1804 audit(1575455770.818:134): pid=13171 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir456636692/syzkaller.hhqcbq/188/file0" dev="sda1" ino=16927 res=1 10:36:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:12 executing program 0: request_key(&(0x7f00000017c0)='syzkaller\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0) 10:36:12 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 10:36:12 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r2, r0, 0x0, 0x20000) 10:36:12 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@umask={'umask', 0x3d, 0x400000000000}}]}) [ 213.568480][T13222] hfsplus: umask requires a value [ 213.605150][T13222] hfsplus: unable to parse mount options 10:36:12 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:12 executing program 0: request_key(&(0x7f00000017c0)='syzkaller\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0) 10:36:12 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) [ 213.971323][T13222] hfsplus: umask requires a value 10:36:12 executing program 0: request_key(&(0x7f00000017c0)='syzkaller\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0) [ 214.110870][T13222] hfsplus: unable to parse mount options 10:36:12 executing program 0: request_key(&(0x7f00000017c0)='syzkaller\x00', &(0x7f0000001800)={'syz', 0x3}, 0x0, 0x0) 10:36:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:13 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 10:36:13 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@umask={'umask', 0x3d, 0x400000000000}}]}) 10:36:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 214.468639][T13261] hfsplus: umask requires a value [ 214.519509][T13261] hfsplus: unable to parse mount options 10:36:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:13 executing program 5: bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x8004, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x3c) 10:36:13 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:36:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:13 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@umask={'umask', 0x3d, 0x400000000000}}]}) 10:36:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) 10:36:13 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:36:13 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) [ 214.937135][T13291] hfsplus: umask requires a value [ 214.952953][T13291] hfsplus: unable to parse mount options 10:36:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx2\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0xd) 10:36:13 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) 10:36:13 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={[{@umask={'umask', 0x3d, 0x400000000000}}]}) 10:36:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) 10:36:13 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:36:13 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:36:13 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) 10:36:13 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) [ 215.223910][T13322] hfsplus: umask requires a value [ 215.233447][T13322] hfsplus: unable to parse mount options 10:36:14 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) 10:36:14 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:36:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) 10:36:14 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xd408, [], @p_u32=&(0x7f0000000040)}}) 10:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 2: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, 0x0, 0x0) 10:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) 10:36:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:36:14 executing program 1: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:36:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) [ 215.760105][T13367] tipc: Started in network mode 10:36:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 1: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) [ 215.804054][T13367] tipc: Own node identity 6, cluster identity 4711 10:36:14 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) lseek(r0, 0x0, 0x6) [ 215.876236][T13367] tipc: Enabling of bearer rejected, failed to enable media 10:36:14 executing program 5: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:36:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 215.945302][T13393] tipc: Enabling of bearer rejected, failed to enable media 10:36:14 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) 10:36:14 executing program 1: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:36:14 executing program 5: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:36:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 10:36:14 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) 10:36:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:36:14 executing program 5: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:36:15 executing program 1: r0 = openat$nmem0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nmem0\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) 10:36:15 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) 10:36:15 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) [ 216.258393][T13411] tipc: Enabling of bearer rejected, failed to enable media 10:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:36:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x14, 0x42, 0x5e2ff9be61af7e55, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:36:15 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) 10:36:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:36:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 216.461418][T13428] tipc: Started in network mode 10:36:15 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) [ 216.495893][T13428] tipc: Own node identity 6, cluster identity 4711 10:36:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:36:15 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0xfc, 0x0) dup3(r1, r0, 0x0) [ 216.602059][T13428] tipc: Enabling of bearer rejected, failed to enable media 10:36:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x14, 0x42, 0x5e2ff9be61af7e55, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:36:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:36:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) [ 216.843266][T13453] tipc: Enabling of bearer rejected, failed to enable media 10:36:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 10:36:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:15 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x14, 0x42, 0x5e2ff9be61af7e55, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:36:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:15 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:15 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 217.157198][T13461] tipc: Enabling of bearer rejected, failed to enable media 10:36:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x6c, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @empty={[0x60]}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x6c}}, 0x0) 10:36:16 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00 ', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) [ 217.414534][T13495] tipc: Enabling of bearer rejected, failed to enable media 10:36:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:16 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:16 executing program 5: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f00000022c0)={0x0, 0x0, &(0x7f0000002280)={&(0x7f0000002040)={0x14, 0x42, 0x5e2ff9be61af7e55, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 10:36:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:16 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x40000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 10:36:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001002000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) [ 217.671020][ T37] kauditd_printk_skb: 18 callbacks suppressed 10:36:16 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f00000000c0), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000100), 0x4) 10:36:16 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x40000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) [ 217.671057][ T37] audit: type=1400 audit(1575455776.438:153): avc: denied { map_read map_write } for pid=13507 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 217.771116][T13518] EXT4-fs (loop3): Invalid log cluster size: 2097153 10:36:16 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x40000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 10:36:16 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:36:16 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) [ 217.908539][T13518] EXT4-fs (loop3): Invalid log cluster size: 2097153 10:36:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @rand_addr="1cb58bfbc3748897fab12dde4fff0bca"}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 10:36:16 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x40000004, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) 10:36:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @rand_addr="1cb58bfbc3748897fab12dde4fff0bca"}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 218.032827][T13544] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 10:36:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:16 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) [ 218.069485][T13544] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 10:36:16 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:16 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001002000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:36:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @rand_addr="1cb58bfbc3748897fab12dde4fff0bca"}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 10:36:16 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @rand_addr="1cb58bfbc3748897fab12dde4fff0bca"}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) [ 218.184902][T13558] EXT4-fs (loop3): Invalid log cluster size: 2097153 10:36:16 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:17 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:36:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) [ 218.285037][T13576] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 218.315857][T13576] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 10:36:17 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001002000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:36:17 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:17 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) [ 218.465186][T13590] EXT4-fs (loop3): Invalid log cluster size: 2097153 10:36:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:17 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 3: syz_mount_image$ext4(&(0x7f0000000200)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001002000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 10:36:17 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 10:36:17 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) [ 218.684259][T13613] EXT4-fs (loop3): Invalid log cluster size: 2097153 10:36:17 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000800)="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", 0xdc1, 0x3f}]) [ 218.871164][T13622] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 10:36:17 executing program 1: uname(0x0) 10:36:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:17 executing program 0: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x0, 0x5}, {}], 0x2, 0x0) semop(r0, &(0x7f00000000c0)=[{0x0, 0x7fff}], 0x1) 10:36:17 executing program 1: uname(0x0) [ 219.018065][T13622] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 10:36:17 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) [ 219.084841][T13636] loop5: [CUMANA/ADFS] p1 [ADFS] p1 10:36:17 executing program 1: uname(0x0) 10:36:17 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:18 executing program 1: uname(0x0) 10:36:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 10:36:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x20) 10:36:18 executing program 2: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10080, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) [ 219.338007][T13636] loop5: partition table partially beyond EOD, truncated [ 219.388286][T13636] loop5: p1 size 738619779 extends beyond EOD, truncated [ 219.429084][T13668] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 219.474352][T13668] EXT4-fs (loop2): The Hurd can't support 64-bit file systems 10:36:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 10:36:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) 10:36:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:18 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000800)="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", 0xdc1, 0x3f}]) 10:36:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) 10:36:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x10040) 10:36:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 219.934286][T13690] loop5: [CUMANA/ADFS] p1 [ADFS] p1 [ 219.991895][T13690] loop5: partition table partially beyond EOD, truncated 10:36:18 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) 10:36:18 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.036360][T13690] loop5: p1 size 738619779 extends beyond EOD, truncated 10:36:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000340)=""/142, 0x26, 0x8e, 0x1}, 0x20) 10:36:18 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000800)="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", 0xdc1, 0x3f}]) 10:36:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.415067][T13732] loop5: [CUMANA/ADFS] p1 [ADFS] p1 10:36:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.451305][T13732] loop5: partition table partially beyond EOD, truncated 10:36:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.499578][T13732] loop5: p1 size 738619779 extends beyond EOD, truncated [ 220.597871][T13732] __loop_clr_fd: partition scan of loop5 failed (rc=-16) 10:36:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.626134][T13746] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 10:36:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.721389][ T4171] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 220.758215][ T4171] Buffer I/O error on dev loop5p1, logical block 0, async page read [ 220.804510][ T4171] blk_update_request: I/O error, dev loop5, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:36:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.852591][ T4171] Buffer I/O error on dev loop5p1, logical block 1, async page read 10:36:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000800)="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", 0xdc1, 0x3f}]) [ 220.887236][ T4171] blk_update_request: I/O error, dev loop5, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 10:36:19 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) [ 220.939249][ T4171] Buffer I/O error on dev loop5p1, logical block 2, async page read 10:36:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) [ 221.157341][T13758] loop5: [CUMANA/ADFS] p1 [ADFS] p1 10:36:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:20 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000003c0)=""/188) [ 221.234382][T13758] loop5: partition table partially beyond EOD, truncated [ 221.248863][T13758] loop5: p1 size 738619779 extends beyond EOD, truncated 10:36:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000003c0)=""/188) 10:36:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) lseek(r0, 0x0, 0x3) 10:36:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000003c0)=""/188) 10:36:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000003c0)=""/188) 10:36:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) 10:36:20 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:20 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x4}) 10:36:20 executing program 0: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) 10:36:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "f0654c2f"}, &(0x7f0000000080)=0x28) 10:36:20 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x4}) [ 221.855732][T13838] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 10:36:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "f0654c2f"}, &(0x7f0000000080)=0x28) 10:36:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 10:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]}}}]}, 0x38}}, 0x0) 10:36:20 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x4}) [ 221.933758][T13848] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 221.938573][T13850] ebt_among: src integrity fail: 105 10:36:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "f0654c2f"}, &(0x7f0000000080)=0x28) 10:36:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 10:36:20 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:20 executing program 2: clock_adjtime(0x0, &(0x7f0000000180)={0x4}) 10:36:20 executing program 0: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) 10:36:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x4, "f0654c2f"}, &(0x7f0000000080)=0x28) [ 222.113500][T13872] ebt_among: src integrity fail: 105 10:36:20 executing program 2: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) 10:36:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) [ 222.154543][T13879] ebt_among: src integrity fail: 105 10:36:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]}}}]}, 0x38}}, 0x0) 10:36:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 10:36:20 executing program 5: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) 10:36:21 executing program 0: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) [ 222.209989][T13883] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 222.238877][T13886] ebt_among: src integrity fail: 105 10:36:21 executing program 2: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) [ 222.262913][T13892] ebt_among: src integrity fail: 105 [ 222.296597][T13894] ebt_among: src integrity fail: 105 10:36:21 executing program 5: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000017626f6e000000006176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000400000000001804000000000000000000000c00000000000000000000000000000000000000000000000000000001000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000037118bc35d30379600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000061844ebe6505006a706f2300000000000000000000000000000000000000892f9284b45f00000000000000000000000000000000a600000000000000000000000000f9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000d2f4d745d1c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c5000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d65992000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015dde3a72c0590c0560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e70000000000053cbf7eee533b170000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffffffffffff8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ee720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dbb41b50735e123099000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000697265637400000000000000000000000000000000000000000000000008000000000000"]}, 0x9c0) 10:36:21 executing program 0: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) 10:36:21 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 4: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 2: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) [ 222.365625][T13902] ebt_among: src integrity fail: 105 [ 222.396357][T13908] ebt_among: src integrity fail: 105 [ 222.397681][T13909] ebt_among: src integrity fail: 105 10:36:21 executing program 0: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 10:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]}}}]}, 0x38}}, 0x0) 10:36:21 executing program 5: socket$inet(0x2, 0xa, 0x7c) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00H\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]}, 0x9c0) 10:36:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) [ 222.533355][T13920] ebt_among: src integrity fail: 105 [ 222.539166][T13922] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 10:36:21 executing program 4: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 10:36:21 executing program 5: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 2: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 4: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 0: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]}}}]}, 0x38}}, 0x0) [ 222.808782][T13947] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 10:36:21 executing program 5: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 2: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 4: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 0: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 5: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 2: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 1: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 4: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:21 executing program 0: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 3: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 1: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 2: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 0: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 4: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 0: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 2: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:22 executing program 1: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 5: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 3: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000e80)=[{{0x0, 0x2, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0xcbff) 10:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:22 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)='7', 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}, @init={0x18, 0x84, 0x5}], 0x38}, 0x0) 10:36:22 executing program 2: semget(0x3, 0x0, 0x0) r0 = request_key(0x0, 0x0, &(0x7f0000000580)='fowner>', 0xfffffffffffffffd) keyctl$instantiate(0xc, r0, &(0x7f00000005c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '', 0x20, 0x1, 0x20, [0x0, 0x90cb87698ee44253, 0x39]}, 0x2c, 0xffffffffffffffff) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000740)=0x7f) bind$x25(0xffffffffffffffff, &(0x7f0000000800)={0x9, @remote={[], 0x3}}, 0x12) io_setup(0x31, &(0x7f00000009c0)) timerfd_create(0x0, 0x400) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$radio(&(0x7f0000001000)='/dev/radio#\x00', 0x0, 0x2) syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='children\x00') 10:36:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:22 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)='7', 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}, @init={0x18, 0x84, 0x5}], 0x38}, 0x0) 10:36:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:23 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:23 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:23 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)='7', 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}, @init={0x18, 0x84, 0x5}], 0x38}, 0x0) 10:36:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)='7', 0x1}], 0x1, &(0x7f0000000240)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0xa}}, @init={0x18, 0x84, 0x5}], 0x38}, 0x0) 10:36:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x7d) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 10:36:23 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:23 executing program 5: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:24 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:24 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:24 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:25 executing program 5: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:25 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:25 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:25 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:25 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:25 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:26 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:26 executing program 5: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:26 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:26 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:26 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:26 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:27 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:27 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:28 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x64}, {0x80000006}]}, 0x10) 10:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:28 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x64}, {0x80000006}]}, 0x10) 10:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6b, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000000c0)) 10:36:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6b, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000000c0)) 10:36:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6b, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000000c0)) 10:36:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 10:36:28 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x64}, {0x80000006}]}, 0x10) 10:36:28 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6b, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f00000000c0)) 10:36:28 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 10:36:28 executing program 5: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x64}, {0x80000006}]}, 0x10) 10:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:28 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 10:36:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 10:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 10:36:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400000}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) 10:36:29 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 10:36:29 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xc, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 10:36:29 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000040)=[{&(0x7f00000006c0)="17", 0x1}], 0x1, 0x0) 10:36:29 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 10:36:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1279) 10:36:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) [ 231.147072][T14253] Restarting kernel threads ... 10:36:29 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1279) [ 231.169231][T14253] done. 10:36:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 10:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 10:36:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1279) [ 231.258056][T14263] Restarting kernel threads ... done. 10:36:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 231.373169][T14272] Restarting kernel threads ... done. 10:36:30 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:30 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x1279) 10:36:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 10:36:30 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 10:36:30 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 231.898958][T14285] Restarting kernel threads ... done. 10:36:30 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:30 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) 10:36:30 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) [ 231.989311][T14295] Restarting kernel threads ... done. 10:36:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:30 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 10:36:30 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2d7047edf29aa379, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x3305, 0x0) [ 232.063308][T14307] Restarting kernel threads ... done. 10:36:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1b) 10:36:31 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) 10:36:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) 10:36:31 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) 10:36:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:31 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x10000000004) write(r0, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0xfdef) 10:36:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:32 executing program 0: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:32 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff000000001500000000000000000069705f7674493000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000215c000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) [ 233.691035][T14357] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:32 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) 10:36:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:32 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000200040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) [ 233.798611][T14365] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:32 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:32 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:32 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:32 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) [ 233.980841][T14386] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 [ 234.062704][T14393] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:33 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0/../file0/file0\x00', 0x0) 10:36:33 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff000000001500000000000000000069705f7674493000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000215c000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) [ 234.543653][T14401] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:33 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff000000001500000000000000000069705f7674493000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000215c000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) [ 234.632628][T14404] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 [ 234.701114][T14410] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:33 executing program 3: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 1: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) [ 234.703109][T14411] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:33 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) [ 234.816166][T14415] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 [ 234.858598][T14419] x_tables: eb_tables: mark.0 target: invalid size 16 (kernel) != (user) 0 10:36:33 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 1: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 3: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff000000001500000000000000000069705f7674493000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000215c000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) 10:36:33 executing program 0: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 1: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 2: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 3: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:33 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:34 executing program 5: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 10:36:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 4: setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000200)=0x6, 0x4) r0 = add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffc) keyctl$describe(0x6, r0, &(0x7f0000004fc0)=""/176, 0xb0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000780)="14", 0x1, r1) keyctl$clear(0x7, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0100000008000100687462001c00020018000100"/37], 0x3}}, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000080000000000000000000ffffffff020000000d000000000000000000697036677265300000cd000000000000677265300000000000000000000000006272696467655f736c6176655f31000076657468315f746f5f62726964676500aaaaaa05aabb000000000000aaaaaaaaaabb0000000000000000b0000000b0000000e800000071756f746100000000000000000000000000000000000000000000000000000018000000000000000000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfffffff000000001500000000000000000069705f7674493000000000000000000073797a5f74756e00000000000000000073697430000000000000000000000000626f6e64300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaaaa0000000000000000c0000000c0000000f000000068656c70657200000000000000000000000000000000000000000000000000002800000000000000000000005241530000000000000000000000000000000000000000000000000000000000000000004e46515545554500000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000215c000000000002000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x2e0) 10:36:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) shutdown(r0, 0x0) close(r0) 10:36:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 0: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) 10:36:34 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x3c9) [ 235.652890][ T37] audit: type=1800 audit(1575455794.438:154): pid=14528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17041 res=0 10:36:34 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='io\x00') read$char_usb(r0, 0x0, 0x0) 10:36:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x3c9) [ 235.729839][ T37] audit: type=1800 audit(1575455794.508:155): pid=14528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17041 res=0 10:36:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:34 executing program 0: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) 10:36:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x3c9) 10:36:34 executing program 1: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) [ 235.863350][ T37] audit: type=1800 audit(1575455794.648:156): pid=14557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17022 res=0 10:36:34 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r0, 0x4020565a, &(0x7f0000000000)={0x3}) 10:36:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x3c9) [ 235.945807][ T37] audit: type=1800 audit(1575455794.648:157): pid=14561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17039 res=0 10:36:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:34 executing program 1: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) 10:36:34 executing program 0: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) 10:36:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:34 executing program 1: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) 10:36:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:34 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000100)="e3f746a47711ef829c30700d6a1d87d270e71e93c125a3117b537218b512c8000000000000000000366a000000000000"}, 0xb3) 10:36:34 executing program 0: r0 = open(&(0x7f0000000480)='./bus\x00', 0x46d40, 0x0) lseek(r0, 0x0, 0x4) [ 236.242812][ T37] audit: type=1800 audit(1575455794.938:158): pid=14576 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17016 res=0 10:36:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:35 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000000)={'ip_vti0\x00'}) 10:36:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) [ 236.285841][ T37] audit: type=1800 audit(1575455794.948:159): pid=14578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17036 res=0 10:36:35 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000100)="e3f746a47711ef829c30700d6a1d87d270e71e93c125a3117b537218b512c8000000000000000000366a000000000000"}, 0xb3) 10:36:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) [ 236.327308][ T37] audit: type=1800 audit(1575455795.018:160): pid=14583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17054 res=0 10:36:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) [ 236.402699][ T37] audit: type=1800 audit(1575455795.148:161): pid=14592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=17039 res=0 10:36:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:35 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000100)="e3f746a47711ef829c30700d6a1d87d270e71e93c125a3117b537218b512c8000000000000000000366a000000000000"}, 0xb3) 10:36:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 10:36:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:35 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000100)="e3f746a47711ef829c30700d6a1d87d270e71e93c125a3117b537218b512c8000000000000000000366a000000000000"}, 0xb3) 10:36:35 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @local, 'ip6_vti0\x00'}}) 10:36:35 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 10:36:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) [ 236.735031][ T37] audit: type=1400 audit(1575455795.518:162): avc: denied { map } for pid=14647 comm="syz-executor.5" path="/dev/bus/usb/007/001" dev="devtmpfs" ino=23565 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 10:36:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:35 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 10:36:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 10:36:35 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 1: setrlimit(0x0, 0x0) 10:36:35 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) read$FUSE(r0, &(0x7f00000015c0), 0x1000) 10:36:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:35 executing program 1: setrlimit(0x0, 0x0) 10:36:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:35 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:35 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:35 executing program 1: setrlimit(0x0, 0x0) 10:36:35 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:35 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 2: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff40700000ff070000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca38a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbdc6eae76f8ed901258df22c9bdaf8e6757d69649b5cb15ee2c0938814d822a35998d52500c165c101db2d1605084d8146afba76791233df255a428e4ec6f2de157a023ac6f9007a320553d872768f9f909cb5b064e8e6f29c241c403dc86e5166ce266f011713559b71894556015cb97dfcb26cf2fa4f52f247f089a09c3ef834e4e6f457bef1e6b24d86dac622be551242b30efadf5b8292490f7e4f76238e91e17793a6677072199752aa0679ca86887afd14b51539b9792a39086af837c24c09eb392e724e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:36 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff40700000ff070000cf7000000000000095000000000000007c41776586b2841fb71916411c22f945fb70fc5b4e982e61d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f8651b8ca38a6e7fae8bc5e5c45d8cfc8c575b46ecea5a34655b9b5b14d09000000048d2e9ec9b5d29ab9e06bdb414497312320fd387df6c51cc11505e90fbdc6eae76f8ed901258df22c9bdaf8e6757d69649b5cb15ee2c0938814d822a35998d52500c165c101db2d1605084d8146afba76791233df255a428e4ec6f2de157a023ac6f9007a320553d872768f9f909cb5b064e8e6f29c241c403dc86e5166ce266f011713559b71894556015cb97dfcb26cf2fa4f52f247f089a09c3ef834e4e6f457bef1e6b24d86dac622be551242b30efadf5b8292490f7e4f76238e91e17793a6677072199752aa0679ca86887afd14b51539b9792a39086af837c24c09eb392e724e"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000380)={r0, 0x0, 0x13, 0x0, &(0x7f0000000200)="bc4f0c3f69ddb10d28d098f118fa995ee7ee2b", 0x0, 0x100}, 0x28) 10:36:36 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 1: setrlimit(0x0, 0x0) 10:36:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:36 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x2e99b8680606b143) 10:36:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:36 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x2e99b8680606b143) 10:36:36 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0xfffffffe}, 0xff81) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) close(r0) 10:36:36 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:36 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x2e99b8680606b143) 10:36:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:37 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x2e99b8680606b143) 10:36:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:37 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/psched\x00') lseek(r0, 0x7, 0x0) 10:36:37 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 3: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) fallocate(r0, 0x3, 0x0, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 10:36:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x20}}, 0x0) 10:36:37 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) [ 238.994897][T14873] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:36:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) 10:36:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x20}}, 0x0) 10:36:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:37 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1=0xe0000002}, 0x10) 10:36:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 10:36:37 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 10:36:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) [ 239.161528][ C2] net_ratelimit: 4 callbacks suppressed [ 239.161603][ C2] protocol 88fb is buggy, dev hsr_slave_0 [ 239.226123][ C2] protocol 88fb is buggy, dev hsr_slave_1 10:36:38 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 10:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 10:36:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) 10:36:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) 10:36:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) [ 239.329223][T14911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) 10:36:38 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 10:36:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:38 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) 10:36:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x20}}, 0x0) 10:36:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000300)={'gre0\x00\x00\x00\b\x00', &(0x7f0000000100)=ANY=[]}) 10:36:38 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 10:36:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r1, r2) [ 239.709549][T14937] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:36:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x300}}, 0x20}}, 0x0) [ 239.847507][T14950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.910307][ C3] protocol 88fb is buggy, dev hsr_slave_0 10:36:38 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 10:36:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) sendmmsg$sock(r0, &(0x7f0000001940)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 10:36:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) [ 239.910352][ C3] protocol 88fb is buggy, dev hsr_slave_1 10:36:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) sendmmsg$sock(r0, &(0x7f0000001940)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 10:36:39 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) [ 240.290976][ C2] protocol 88fb is buggy, dev hsr_slave_0 10:36:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:39 executing program 4: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 10:36:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000002880)='fou\x00') 10:36:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) sendmmsg$sock(r0, &(0x7f0000001940)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 10:36:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 4: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 10:36:39 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 10:36:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x1) sendmmsg$sock(r0, &(0x7f0000001940)=[{{&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[@mark={{0x14}}], 0x18}}], 0x1, 0x0) 10:36:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 4: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 10:36:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) 10:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:39 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:39 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) 10:36:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x7}) 10:36:39 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x7}) 10:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 5: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x7}) 10:36:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000140)={0x7}) 10:36:40 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000004c0)={0x4000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 10:36:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001040)=[{&(0x7f0000000440)="5244534b56bbd7e9adff7b75ae324e72d60aa4eb938b1825355706b930f19b7d7526ec879c5c1ced37dcf5eabbde08b96ef052689f049e19ef2c297bd470fe693519cf0f3d0683a26e5eee71e14dfe27f2cae520542ee5888174dc35a1ce2f8a431b01dff4188c28fb537a024fe77445477baaf4973a463d26b9468432099afeace03a8374d13a5f01041e3697ff9ed7fda799f3dda428d5a63279be5c3428beee7f6fb5cf57fcc2da6c64f8d7482279a16d1762fb40d990f2031ff4452fdf7a512bd116347c3df163364721ca18748b26032bc196c28bd54c4acedfdd34f7b1b2fd38570505010b0da42d0b47ab35c13293d2ee4dac823c25aff9f37eea247ae9d9188d8a79c19752ed2f750d8420e8893116d1cf3125715cc7399cb1bad8a1f9d3e7bf63042d474188391fa8c63a24ba74a33657bc8f2349b59cfbf0bf4788c928b9052f36aabbc985d6caa3f77a8f91b26a127689a34e928cba9e65c8f560832526df9059d835edaa8708e774139275858351b08570dd7d533a0dfa6363059d4fde3de740145b2063ab4eabceafd5c29a4ec4d19c493ec6608942ea15fb633789f5fe44f9f96dac598a66e01e1d81031062979c2a965cec5518b27629b2fdb0856b5fd6e3e00f6afabb0f365070bdb9dafddcc7df6618af9c5dff45a4c74983c3216e42118e0b8523abb13f730d0fb8eefa30265e74296fc54963cce7f3fb", 0x200}]) 10:36:40 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:40 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 10:36:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) [ 241.963580][T15118] Dev loop1: RDB in block 0 has bad checksum [ 241.999108][T15118] Dev loop1: unable to read RDB block 1 10:36:40 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) [ 242.055260][T15118] loop1: unable to read partition table [ 242.099661][T15118] loop1: partition table beyond EOD, truncated 10:36:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:40 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) [ 242.132017][T15118] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 242.346816][T15118] Dev loop1: RDB in block 0 has bad checksum [ 242.372780][T15118] Dev loop1: unable to read RDB block 1 [ 242.396660][T15118] loop1: unable to read partition table [ 242.423267][T15118] loop1: partition table beyond EOD, truncated [ 242.456026][T15118] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 10:36:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001040)=[{&(0x7f0000000440)="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", 0x200}]) 10:36:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) 10:36:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) 10:36:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x3, 0x349) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x380000, @empty}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) sendmsg$unix(r2, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001a40)=[@cred={{0x1c}}], 0x20}, 0x0) 10:36:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) 10:36:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) [ 242.792699][T15178] Dev loop1: RDB in block 0 has bad checksum [ 242.844312][T15178] Dev loop1: unable to read RDB block 1 [ 242.864350][T15178] loop1: unable to read partition table [ 242.878322][T15178] loop1: partition table beyond EOD, truncated [ 242.892868][T15178] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 10:36:41 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001040)=[{&(0x7f0000000440)="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", 0x200}]) 10:36:41 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:41 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) 10:36:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) 10:36:41 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x3c) 10:36:41 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:41 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 10:36:41 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:41 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) write$cgroup_pid(r0, &(0x7f00000036c0), 0x7ffff) 10:36:41 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x3c) 10:36:41 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 10:36:41 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 243.099471][T15214] Dev loop1: RDB in block 0 has bad checksum [ 243.132608][T15214] Dev loop1: unable to read RDB block 1 [ 243.173299][T15214] loop1: unable to read partition table [ 243.191261][T15214] loop1: partition table beyond EOD, truncated [ 243.202476][T15214] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 10:36:42 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001040)=[{&(0x7f0000000440)="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", 0x200}]) 10:36:42 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x3c) 10:36:42 executing program 5: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0) 10:36:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="37d122f19360ec77b7bc91ba9c67", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:42 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 10:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 3: bpf$MAP_CREATE(0xb, &(0x7f0000000040), 0x3c) 10:36:42 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 10:36:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 10:36:42 executing program 3: ioprio_set$uid(0x3, 0x0, 0x0) [ 243.450310][T15257] Dev loop1: RDB in block 0 has bad checksum 10:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 10:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) [ 243.524831][T15257] Dev loop1: unable to read RDB block 1 [ 243.552492][T15268] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.595370][T15257] loop1: unable to read partition table [ 243.626767][T15257] loop1: partition table beyond EOD, truncated [ 243.644131][T15257] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 10:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 3: ioprio_set$uid(0x3, 0x0, 0x0) 10:36:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="37d122f19360ec77b7bc91ba9c67", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 10:36:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 10:36:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) [ 243.763736][T15287] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:36:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 10:36:42 executing program 3: ioprio_set$uid(0x3, 0x0, 0x0) 10:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 10:36:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) [ 243.850097][T15300] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:36:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="37d122f19360ec77b7bc91ba9c67", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 3: ioprio_set$uid(0x3, 0x0, 0x0) 10:36:42 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 10:36:42 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 10:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r0, 0x0, 0xe, 0x0, &(0x7f0000000400)="37d122f19360ec77b7bc91ba9c67", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:36:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) 10:36:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) [ 244.027730][T15326] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:36:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x2) 10:36:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x4}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) 10:36:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x2) [ 244.250890][T15351] BPF:[1] FUNC_PROTO (anon) [ 244.288307][T15351] BPF:return=4 args=( [ 244.315605][T15351] BPF:void 10:36:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x2) [ 244.336933][T15351] BPF:) 10:36:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) 10:36:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r0, 0x40087101, 0x792000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x2) ioctl$TCXONC(r1, 0x40087101, 0x792000) [ 244.371945][T15351] BPF: 10:36:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000240)=0x2) [ 244.414805][T15351] BPF:Invalid return type [ 244.436834][T15351] BPF: [ 244.436834][T15351] [ 244.477392][T15351] BPF:[1] FUNC_PROTO (anon) [ 244.505388][T15351] BPF:return=4 args=( 10:36:43 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x200000, 0x0, @thr={0x0, 0x0}}) [ 244.547998][T15351] BPF:void 10:36:43 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x200000, 0x0, @thr={0x0, 0x0}}) [ 244.576952][T15351] BPF:) 10:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, &(0x7f00000000c0)=0x20) [ 244.586014][T15351] BPF: 10:36:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 244.603340][T15351] BPF:Invalid return type [ 244.639438][T15351] BPF: [ 244.639438][T15351] 10:36:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x4}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) 10:36:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 10:36:43 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x200000, 0x0, @thr={0x0, 0x0}}) 10:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, &(0x7f00000000c0)=0x20) 10:36:43 executing program 2: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x200000, 0x0, @thr={0x0, 0x0}}) [ 244.733313][T15397] BPF:[1] FUNC_PROTO (anon) 10:36:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 10:36:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 244.776289][T15397] BPF:return=4 args=( [ 244.784173][T15397] BPF:void 10:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, &(0x7f00000000c0)=0x20) [ 244.814991][T15397] BPF:) [ 244.824114][T15397] BPF: [ 244.839394][T15397] BPF:Invalid return type [ 244.856798][T15397] BPF: [ 244.856798][T15397] 10:36:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local, 0x0, 0x1}, &(0x7f00000000c0)=0x20) 10:36:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x4}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) 10:36:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 244.976040][T15429] BPF:[1] FUNC_PROTO (anon) 10:36:43 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) [ 244.986925][T15429] BPF:return=4 args=( [ 244.996655][T15429] BPF:void [ 245.006125][T15429] BPF:) [ 245.013402][T15429] BPF: [ 245.017811][T15429] BPF:Invalid return type 10:36:43 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) [ 245.023171][T15429] BPF: [ 245.023171][T15429] 10:36:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xd, 0x4}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0x8}, 0x20) 10:36:43 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:43 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) [ 245.235803][T15441] BPF:[1] FUNC_PROTO (anon) [ 245.249275][T15441] BPF:return=4 args=( [ 245.268528][T15441] BPF:void [ 245.274882][T15441] BPF:) [ 245.284268][T15441] BPF: [ 245.293918][T15441] BPF:Invalid return type [ 245.308931][T15441] BPF: [ 245.308931][T15441] 10:36:44 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 10:36:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 10:36:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 10:36:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 10:36:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:44 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x882200}) 10:36:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 10:36:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)='\n', 0x1) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000200), 0xffffff77) setsockopt(r2, 0x1, 0x20, &(0x7f0000000340)="b5057018", 0x4) 10:36:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:44 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85ffffff}, [@ldst={0x7, 0x3, 0x0, 0x0, 0xa}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 10:36:44 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 10:36:44 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:44 executing program 3: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) getpeername(r0, 0x0, 0x0) 10:36:44 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:44 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:45 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:45 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:45 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:46 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000100)="f3") 10:36:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 10:36:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:46 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x800448f0, 0x0) 10:36:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:46 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000c00001f01000000000002c9130001000000000050800000d1", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 10:36:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000c00001f01000000000002c9130001000000000050800000d1", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 10:36:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:47 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) 10:36:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000c00001f01000000000002c9130001000000000050800000d1", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 10:36:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="2f0000001d0005c5ffffff000d0000000c00001f01000000000002c9130001000000000050800000d1", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 10:36:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x200000000000004e, &(0x7f0000000240)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0, 0x144}]) 10:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x2f, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 10:36:47 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 10:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x2f, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 10:36:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f00000000c0), 0x2) 10:36:47 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x2f, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 10:36:47 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:47 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:47 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 10:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_drvinfo={0x2f, "801134b63c491ebfd01d9a1741ab7cc67254422c80536776d1f77ccbe477eeab", "a13a7d1fccad098cebf5b0295155191eff999440a113bdcd5573600d42c4fc9b", "9000739e649dae05a7289cbd6fb7f65c2086df7a9842ee196e821c4048ea0caf", "0f4ad152c1f6f5bba0853f0eac5ab5fb5731e273d7b9e8ab07151841e713d90e", "a8c2f00245afc1f72b4b38c855f081bf03a6ae23f1bd71a5c6095fa44243df3e", "de483689b64c7b275440a2e0"}}) 10:36:47 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:47 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 10:36:47 executing program 4: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:47 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'team0\x00', &(0x7f00000000c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 10:36:48 executing program 1: move_pages(0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0) 10:36:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) 10:36:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) 10:36:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) 10:36:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) 10:36:48 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) [ 249.830111][T15898] BPF:[1] ENUM 10:36:48 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4ef2faff324600000001006ce00000117fffffff830923000000000000440b9c3b170b360700e00000000009000b00108d994fd1826b0018"], 0x38) [ 249.875433][T15898] BPF:size=4 vlen=0 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) [ 249.894721][T15898] BPF: 10:36:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) 10:36:48 executing program 4: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000240), 0x10) write(r0, 0x0, 0x0) 10:36:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) [ 249.939637][T15898] BPF:Invalid name 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) [ 249.956980][T15898] BPF: [ 249.956980][T15898] 10:36:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000003040)) [ 249.981510][T15898] BPF:[1] ENUM [ 249.999557][T15898] BPF:size=4 vlen=0 [ 250.005835][T15898] BPF: [ 250.009764][T15898] BPF:Invalid name [ 250.019404][T15898] BPF: [ 250.019404][T15898] 10:36:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) 10:36:48 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) 10:36:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 10:36:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000003040)) 10:36:48 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) [ 250.085017][T15946] BPF:[1] ENUM [ 250.103323][T15946] BPF:size=4 vlen=0 10:36:48 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x1}}) 10:36:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000003040)) [ 250.110172][T15946] BPF: 10:36:48 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) [ 250.118502][T15946] BPF:Invalid name [ 250.126088][T15946] BPF: [ 250.126088][T15946] 10:36:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x40}}, 0x0) 10:36:48 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000026c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000003040)) 10:36:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) [ 250.239432][T15971] BPF:[1] ENUM [ 250.259780][T15971] BPF:size=4 vlen=0 [ 250.287539][T15971] BPF: [ 250.301063][T15971] BPF:Invalid name [ 250.314596][T15971] BPF: [ 250.314596][T15971] 10:36:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:49 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 10:36:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@enum={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000180)=""/191, 0x27, 0xbf, 0x8}, 0x20) 10:36:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x40}}, 0x0) 10:36:49 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) [ 251.074982][T15987] BPF:[1] ENUM [ 251.091400][T15987] BPF:size=4 vlen=0 [ 251.106523][T15987] BPF: 10:36:49 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) [ 251.166935][T15987] BPF:Invalid name 10:36:49 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) [ 251.203226][T15987] BPF: [ 251.203226][T15987] 10:36:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 10:36:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000500)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x60}}}, 0xb8}}, 0x0) 10:36:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x40}}, 0x0) 10:36:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_int(r0, 0x0, 0x18, 0x0, 0x0) 10:36:50 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:51 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}]}}}]}, 0x40}}, 0x0) 10:36:51 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:51 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:52 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:52 executing program 1: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:53 executing program 3: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:53 executing program 2: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:53 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:53 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:53 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) shutdown(r0, 0x2) socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1e, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xbf) bind$inet(r1, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000700)={0xfffffffffffffffd, 0x40000007fff, 0x7ffffffe}, 0x14) shutdown(r1, 0x2) 10:36:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:54 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:54 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:54 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:54 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:54 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:54 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:55 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:55 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:55 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:55 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:55 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:55 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:56 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:56 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:56 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:56 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:57 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 10:36:57 executing program 2: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:57 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:57 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 10:36:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0bc5310, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000240)) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 10:36:57 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:57 executing program 2: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:57 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:57 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 10:36:57 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:57 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:57 executing program 2: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x3b}], 0x18}], 0x146, 0x0) 10:36:57 executing program 1: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:57 executing program 0: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) 10:36:57 executing program 2: r0 = socket(0x20000000000000a, 0x3, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x24c04635, 0x4) getsockopt$sock_buf(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 10:36:58 executing program 1: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 10:36:58 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'bond0\x00'}) 10:36:58 executing program 3: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0xc}, 0x2c) 10:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'bond0\x00'}) 10:36:58 executing program 1: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 10:36:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:36:58 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:58 executing program 3: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'bond0\x00'}) 10:36:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0xc}, 0x2c) 10:36:58 executing program 1: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 10:36:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0xc}, 0x2c) 10:36:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'bond0\x00'}) 10:36:58 executing program 3: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:36:58 executing program 5: r0 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) fstatfs(r0, 0x0) 10:36:58 executing program 1: get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 10:36:58 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 3: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 5: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0xc}, 0x2c) 10:36:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:36:58 executing program 5: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:36:58 executing program 3: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x80) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:36:58 executing program 5: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 259.850244][ T37] audit: type=1804 audit(1575455818.628:163): pid=16496 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir456636692/syzkaller.hhqcbq/350/bus" dev="sda1" ino=17223 res=1 10:36:58 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x80) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:36:58 executing program 0: r0 = add_key$user(&(0x7f0000000740)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000004c0)="004dde0301b3d8a52150dbf7f3649aa4a133b1b47392870e2defc66e389f1912e8d05566b4faa7040cc60d103d385210cae9cc0804628a83533410d5996991644a3fe726a1063c39e41d570890b0d9256e0b19698ef7213a67bcfc7af200080000f071991224ad9524b280b9fa224a833ea0cc3c5a51d5d20acd5aa3a5926c8079170000000000000000000000000054db45165107b9c877a83a6bfaf6f33a59150445c45cc59c3a967d69bd8ecb5724a39784673c37c977e61cc6b3e20cd4f9", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000400)={r1, r0, r1}, &(0x7f0000000080)=""/92, 0x5c, &(0x7f0000000200)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f0000000480)="a0", 0x1}) 10:36:58 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x80) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:36:58 executing program 3: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 2: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 10:36:58 executing program 0: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) 10:36:58 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f"], 0x80) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 10:36:58 executing program 2: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 0: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 3: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) [ 260.040354][ T37] audit: type=1400 audit(1575455818.628:164): avc: denied { execmod } for pid=16485 comm="syz-executor.3" path="/syzkaller-testdir456636692/syzkaller.hhqcbq/350/bus" dev="sda1" ino=17223 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 10:36:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:36:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) 10:36:58 executing program 2: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:58 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) [ 260.163748][ T37] audit: type=1804 audit(1575455818.758:165): pid=16508 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir218218002/syzkaller.HpCqeb/368/bus" dev="sda1" ino=17217 res=1 10:36:59 executing program 3: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) [ 260.203706][ C2] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:36:59 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) 10:36:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) [ 260.259604][ T37] audit: type=1804 audit(1575455818.798:166): pid=16515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir456636692/syzkaller.hhqcbq/351/bus" dev="sda1" ino=17222 res=1 10:36:59 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 10:36:59 executing program 0: open(&(0x7f00000002c0)='./bus\x00', 0x103042, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) 10:36:59 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x8) [ 260.438534][ T37] audit: type=1804 audit(1575455818.798:167): pid=16518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir221593068/syzkaller.O2rngA/372/bus" dev="sda1" ino=17224 res=1 10:36:59 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) [ 260.914297][ T37] audit: type=1804 audit(1575455818.918:168): pid=16529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir218218002/syzkaller.HpCqeb/369/bus" dev="sda1" ino=17218 res=1 [ 261.259744][ T37] audit: type=1804 audit(1575455818.918:169): pid=16527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir456636692/syzkaller.hhqcbq/352/bus" dev="sda1" ino=17216 res=1 [ 261.474779][ T37] audit: type=1804 audit(1575455818.948:170): pid=16531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir221593068/syzkaller.O2rngA/373/bus" dev="sda1" ino=17209 res=1 10:37:00 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 10:37:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) [ 261.646882][ T37] audit: type=1804 audit(1575455819.058:171): pid=16542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir218218002/syzkaller.HpCqeb/370/bus" dev="sda1" ino=17227 res=1 [ 261.824691][ T37] audit: type=1804 audit(1575455819.058:172): pid=16543 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir456636692/syzkaller.hhqcbq/353/bus" dev="sda1" ino=17210 res=1 10:37:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000008e12}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) dup3(r0, r1, 0x0) 10:37:00 executing program 4: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1a, &(0x7f0000000240)={@remote, @empty, [{[], {0x8100, 0x7}}], {@mpls_mc={0x8848, {[{0x0, 0x0, 0x1}, {0x6bd}]}}}}, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) mmap(&(0x7f00005ff000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdcd) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x16c, 0x244) socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x0, @local}}, 0x0, 0x200000000000025, 0x2, "a77760f5a7645bc43c241d69912d030c43244947a79015f0fe57917cb62a939a7a939ebddfce7bbba4fec2d82818a17900"}, 0xd8) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) pipe(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000002340)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x93de}, 0x2) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0xffffffdf) 10:37:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:37:00 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 10:37:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) write$binfmt_misc(r0, 0x0, 0x0) 10:37:01 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) 10:37:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 262.492028][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 263.150934][ C0] hrtimer: interrupt took 56543448 ns 10:37:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:37:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0xffffffffffffff7a) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 10:37:02 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') [ 264.184835][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 264.206399][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:37:03 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) removexattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)=@known='system.posix_acl_access\x00') 10:37:03 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fd) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3}) [ 409.893506][ T1083] INFO: task kworker/2:2:3173 blocked for more than 143 seconds. [ 409.934164][ T1083] Not tainted 5.4.0-syzkaller #0 [ 409.957106][ T1083] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 409.996251][ T1083] kworker/2:2 D26968 3173 2 0x80004000 [ 410.030318][ T1083] Workqueue: events linkwatch_event [ 410.058309][ T1083] Call Trace: [ 410.075887][ T1083] __schedule+0x934/0x1f90 [ 410.097434][ T1083] ? __sched_text_start+0x8/0x8 [ 410.119413][ T1083] ? _raw_spin_unlock_irq+0x59/0x80 [ 410.146904][ T1083] schedule+0xdc/0x2b0 [ 410.166871][ T1083] schedule_preempt_disabled+0x13/0x20 [ 410.192491][ T1083] __mutex_lock+0x7ab/0x13c0 [ 410.218065][ T1083] ? rtnl_lock+0x17/0x20 [ 410.242081][ T1083] ? mutex_trylock+0x2f0/0x2f0 [ 410.261806][ T1083] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 410.290970][ T1083] mutex_lock_nested+0x16/0x20 [ 410.312687][ T1083] ? mutex_lock_nested+0x16/0x20 [ 410.334431][ T1083] rtnl_lock+0x17/0x20 [ 410.351659][ T1083] linkwatch_event+0xf/0x70 [ 410.371154][ T1083] process_one_work+0x9af/0x1740 [ 410.397838][ T1083] ? pwq_dec_nr_in_flight+0x320/0x320 [ 410.431367][ T1083] ? lock_acquire+0x190/0x410 [ 410.456231][ T1083] worker_thread+0x98/0xe40 [ 410.514800][ T1083] ? trace_hardirqs_on+0x67/0x240 [ 410.535704][ T1083] kthread+0x361/0x430 [ 410.555405][ T1083] ? process_one_work+0x1740/0x1740 [ 410.576883][ T1083] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 410.599800][ T1083] ret_from_fork+0x24/0x30 [ 410.616778][ T1083] INFO: task syz-executor.0:16594 blocked for more than 144 seconds. [ 410.647973][ T1083] Not tainted 5.4.0-syzkaller #0 [ 410.668812][ T1083] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 410.698170][ T1083] syz-executor.0 D28160 16594 9429 0x00000004 [ 410.726136][ T1083] Call Trace: [ 410.739796][ T1083] __schedule+0x934/0x1f90 [ 410.757552][ T1083] ? __sched_text_start+0x8/0x8 [ 410.778489][ T1083] ? lock_downgrade+0x920/0x920 [ 410.802088][ T1083] ? rwlock_bug.part.0+0x90/0x90 [ 410.827278][ T1083] schedule+0xdc/0x2b0 [ 410.846527][ T1083] schedule_preempt_disabled+0x13/0x20 [ 410.870873][ T1083] __mutex_lock+0x7ab/0x13c0 [ 410.889623][ T1083] ? rtnl_lock+0x17/0x20 [ 410.907978][ T1083] ? mutex_trylock+0x2f0/0x2f0 [ 410.929555][ T1083] ? lockdep_hardirqs_on+0x421/0x5e0 [ 410.952179][ T1083] ? lock_acquire+0x190/0x410 [ 410.977691][ T1083] ? __sock_release+0x89/0x280 [ 411.001073][ T1083] mutex_lock_nested+0x16/0x20 [ 411.023202][ T1083] ? mutex_lock_nested+0x16/0x20 [ 411.047388][ T1083] rtnl_lock+0x17/0x20 [ 411.065405][ T1083] ip_mc_drop_socket+0x94/0x270 [ 411.091094][ T1083] inet_release+0x53/0x200 [ 411.114130][ T1083] __sock_release+0xce/0x280 [ 411.137373][ T1083] sock_close+0x1e/0x30 [ 411.156218][ T1083] __fput+0x2ff/0x890 [ 411.178204][ T1083] ? __sock_release+0x280/0x280 [ 411.203804][ T1083] ____fput+0x16/0x20 [ 411.224065][ T1083] task_work_run+0x145/0x1c0 [ 411.243101][ T1083] exit_to_usermode_loop+0x316/0x380 [ 411.267212][ T1083] do_syscall_64+0x676/0x790 [ 411.288465][ T1083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 411.315267][ T1083] RIP: 0033:0x413d81 [ 411.330929][ T1083] Code: 31 44 00 ff d3 85 c0 75 da b9 a0 98 65 00 31 d2 be 53 25 44 00 bf d2 3c 44 00 ff 15 b1 5a 24 00 eb c1 90 90 90 90 90 90 90 c7 <07> 01 00 00 00 31 c0 c3 0f 1f 80 00 00 00 00 c7 07 00 00 00 00 31 [ 411.398575][ T1083] RSP: 002b:00007ffdc65df890 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 411.423554][ T1083] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413d81 [ 411.458336][ T1083] RDX: 0000000000000000 RSI: 0000000000000a3c RDI: 0000000000000005 [ 411.485157][ T1083] RBP: 000000000072c980 R08: 00000000c06b6a3c R09: 00000000c06b6a40 [ 411.511207][ T1083] R10: 00007ffdc65df9c0 R11: 0000000000000293 R12: 0000000000000001 [ 411.540067][ T1083] R13: 000000000072c980 R14: 0000000000730510 R15: 00007ffdc65df9a0 [ 411.569948][ T1083] INFO: task syz-executor.5:16629 blocked for more than 145 seconds. [ 411.602213][ T1083] Not tainted 5.4.0-syzkaller #0 [ 411.618114][ T1083] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 411.642777][ T1083] syz-executor.5 D29400 16629 9441 0x00004004 [ 411.659229][ T1083] Call Trace: [ 411.666990][ T1083] __schedule+0x934/0x1f90 [ 411.682654][ T1083] ? __sched_text_start+0x8/0x8 [ 411.699817][ T1083] ? lock_downgrade+0x920/0x920 [ 411.719387][ T1083] ? rwlock_bug.part.0+0x90/0x90 [ 411.735187][ T1083] schedule+0xdc/0x2b0 [ 411.750713][ T1083] schedule_preempt_disabled+0x13/0x20 [ 411.769552][ T1083] __mutex_lock+0x7ab/0x13c0 [ 411.782796][ T1083] ? rtnl_lock+0x17/0x20 [ 411.794044][ T1083] ? mutex_trylock+0x2f0/0x2f0 [ 411.807629][ T1083] ? lock_downgrade+0x920/0x920 [ 411.823288][ T1083] mutex_lock_nested+0x16/0x20 [ 411.839909][ T1083] ? mutex_lock_nested+0x16/0x20 [ 411.858556][ T1083] rtnl_lock+0x17/0x20 [ 411.875979][ T1083] sock_do_ioctl+0x24e/0x2f0 [ 411.890881][ T1083] ? compat_ifr_data_ioctl+0x160/0x160 [ 411.907845][ T1083] ? tomoyo_path_number_perm+0x454/0x520 [ 411.926186][ T1083] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 411.953325][ T1083] ? tomoyo_path_number_perm+0x25e/0x520 [ 411.976757][ T1083] sock_ioctl+0x3ed/0x790 [ 411.994317][ T1083] ? dlci_ioctl_set+0x40/0x40 [ 412.019057][ T1083] ? ___might_sleep+0x163/0x2c0 [ 412.045551][ T1083] ? dlci_ioctl_set+0x40/0x40 [ 412.070801][ T1083] do_vfs_ioctl+0x977/0x14e0 [ 412.090831][ T1083] ? compat_ioctl_preallocate+0x220/0x220 [ 412.116625][ T1083] ? selinux_file_mprotect+0x620/0x620 [ 412.141559][ T1083] ? __fget+0x37f/0x550 [ 412.160089][ T1083] ? ksys_dup3+0x3e0/0x3e0 [ 412.178984][ T1083] ? ns_to_kernel_old_timeval+0x100/0x100 [ 412.196917][ T1083] ? tomoyo_file_ioctl+0x23/0x30 [ 412.213354][ T1083] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.232210][ T1083] ? security_file_ioctl+0x8d/0xc0 [ 412.248047][ T1083] ksys_ioctl+0xab/0xd0 [ 412.258665][ T1083] __x64_sys_ioctl+0x73/0xb0 [ 412.271381][ T1083] do_syscall_64+0xfa/0x790 [ 412.283718][ T1083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 412.302865][ T1083] RIP: 0033:0x45a759 [ 412.315355][ T1083] Code: 8b 6c 24 20 48 83 c4 28 c3 48 8b 1d c1 9b 6b 01 48 8d 0c 19 48 8d 49 ff 48 ff cb 48 f7 d3 48 21 d9 e9 0c ff ff ff 48 8b 6c 24 <20> 48 83 c4 28 c3 48 89 d8 b9 00 00 40 00 e8 14 4f 00 00 4c 89 c0 [ 412.364141][ T1083] RSP: 002b:00007f5f13383c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 412.388142][ T1083] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045a759 [ 412.412534][ T1083] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 412.430873][ T1083] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 412.449373][ T1083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5f133846d4 [ 412.474051][ T1083] R13: 00000000004ab4cc R14: 00000000006edda8 R15: 00000000ffffffff [ 412.501001][ T1083] INFO: task syz-executor.1:16632 blocked for more than 145 seconds. [ 412.523110][ T1083] Not tainted 5.4.0-syzkaller #0 [ 412.538777][ T1083] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 412.569483][ T1083] syz-executor.1 D29400 16632 9432 0x00004004 [ 412.588301][ T1083] Call Trace: [ 412.597575][ T1083] __schedule+0x934/0x1f90 [ 412.610926][ T1083] ? __sched_text_start+0x8/0x8 [ 412.625148][ T1083] ? lock_downgrade+0x920/0x920 [ 412.638804][ T1083] ? rwlock_bug.part.0+0x90/0x90 [ 412.654605][ T1083] schedule+0xdc/0x2b0 [ 412.666820][ T1083] schedule_preempt_disabled+0x13/0x20 [ 412.681293][ T1083] __mutex_lock+0x7ab/0x13c0 [ 412.691386][ T1083] ? rtnl_lock+0x17/0x20 [ 412.702077][ T1083] ? mutex_trylock+0x2f0/0x2f0 [ 412.711587][ T1083] ? lock_downgrade+0x920/0x920 [ 412.724812][ T1083] mutex_lock_nested+0x16/0x20 [ 412.738196][ T1083] ? mutex_lock_nested+0x16/0x20 [ 412.748963][ T1083] rtnl_lock+0x17/0x20 [ 412.760153][ T1083] sock_do_ioctl+0x24e/0x2f0 [ 412.773056][ T1083] ? compat_ifr_data_ioctl+0x160/0x160 [ 412.788379][ T1083] ? tomoyo_path_number_perm+0x454/0x520 [ 412.803484][ T1083] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 412.819084][ T1083] ? tomoyo_path_number_perm+0x25e/0x520 [ 412.835420][ T1083] sock_ioctl+0x3ed/0x790 [ 412.845317][ T1083] ? dlci_ioctl_set+0x40/0x40 [ 412.854801][ T1083] ? ___might_sleep+0x163/0x2c0 [ 412.867778][ T1083] ? dlci_ioctl_set+0x40/0x40 [ 412.877832][ T1083] do_vfs_ioctl+0x977/0x14e0 [ 412.886588][ T1083] ? compat_ioctl_preallocate+0x220/0x220 [ 412.897403][ T1083] ? selinux_file_mprotect+0x620/0x620 [ 412.907196][ T1083] ? __fget+0x37f/0x550 [ 412.915017][ T1083] ? ksys_dup3+0x3e0/0x3e0 [ 412.922806][ T1083] ? ns_to_kernel_old_timeval+0x100/0x100 [ 412.934699][ T1083] ? tomoyo_file_ioctl+0x23/0x30 [ 412.946175][ T1083] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 412.959540][ T1083] ? security_file_ioctl+0x8d/0xc0 [ 412.970246][ T1083] ksys_ioctl+0xab/0xd0 [ 412.978577][ T1083] __x64_sys_ioctl+0x73/0xb0 [ 412.987868][ T1083] do_syscall_64+0xfa/0x790 [ 412.997992][ T1083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 413.011909][ T1083] RIP: 0033:0x45a759 [ 413.023570][ T1083] Code: 8b 6c 24 20 48 83 c4 28 c3 48 8b 1d c1 9b 6b 01 48 8d 0c 19 48 8d 49 ff 48 ff cb 48 f7 d3 48 21 d9 e9 0c ff ff ff 48 8b 6c 24 <20> 48 83 c4 28 c3 48 89 d8 b9 00 00 40 00 e8 14 4f 00 00 4c 89 c0 [ 413.083566][ T1083] RSP: 002b:00007f8fefc61c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 413.103301][ T1083] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045a759 [ 413.123311][ T1083] RDX: 0000000000400200 RSI: 0000000000008912 RDI: 0000000000000005 [ 413.141960][ T1083] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 413.164441][ T1083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8fefc626d4 [ 413.191688][ T1083] R13: 00000000004ab4cc R14: 00000000006edda8 R15: 00000000ffffffff [ 413.208672][ T1083] [ 413.208672][ T1083] Showing all locks held in the system: [ 413.228782][ T1083] 2 locks held by kworker/2:1/85: [ 413.240808][ T1083] #0: ffff88802cc37928 ((wq_completion)rcu_gp){+.+.}, at: process_one_work+0x88b/0x1740 [ 413.261054][ T1083] #1: ffffc90000737dc0 ((work_completion)(&rew.rew_work)){+.+.}, at: process_one_work+0x8c1/0x1740 [ 413.291778][ T1083] 1 lock held by khungtaskd/1083: [ 413.304797][ T1083] #0: ffffffff897a4080 (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x279 [ 413.329463][ T1083] 3 locks held by kworker/2:2/3173: [ 413.344505][ T1083] #0: ffff88802cc26d28 ((wq_completion)events){+.+.}, at: process_one_work+0x88b/0x1740 [ 413.598247][ T1083] #1: ffffc900048f7dc0 ((linkwatch_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 413.669597][ T1083] #2: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 413.713154][ T1083] 3 locks held by kworker/0:3/3950: [ 413.746640][ T1083] #0: ffff888078c55528 ((wq_completion)ipv6_addrconf){+.+.}, at: process_one_work+0x88b/0x1740 [ 413.800193][ T1083] #1: ffffc90007fdfdc0 ((addr_chk_work).work){+.+.}, at: process_one_work+0x8c1/0x1740 [ 413.848385][ T1083] #2: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 413.872656][ T4289] kobject: 'loop3' (000000004c2a0fd1): kobject_uevent_env [ 413.886737][ T1083] 6 locks held by udevd/4289: [ 413.921207][ T1083] 1 lock held by rsyslogd/9205: [ 413.945222][ T1083] #0: ffff888025ba48e0 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 413.964425][ T4289] kobject: 'loop3' (000000004c2a0fd1): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 413.984624][ T1083] 2 locks held by getty/9327: [ 414.078608][ T1083] #0: ffff88801fd11090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.119258][ T1083] #1: ffffc900006a42e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.166676][ T1083] 2 locks held by getty/9328: [ 414.186367][ T1083] #0: ffff888022c23090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.228898][ T1083] #1: ffffc900006542e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.262859][ T1083] 2 locks held by getty/9329: [ 414.276583][ T1083] #0: ffff888022f80090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.301941][ T1083] #1: ffffc900006902e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.326682][ T1083] 2 locks held by getty/9330: [ 414.337911][ T1083] #0: ffff88801feef090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.364227][ T1083] #1: ffffc900006942e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.390101][ T1083] 2 locks held by getty/9331: [ 414.400574][ T1083] #0: ffff88801fefa090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.425319][ T1083] #1: ffffc900006b42e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.449167][ T1083] 2 locks held by getty/9332: [ 414.461625][ T1083] #0: ffff88801fe4c090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.480171][ T1083] #1: ffffc900006c02e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.498635][ T1083] 2 locks held by getty/9333: [ 414.509820][ T1083] #0: ffff888026f5f090 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 414.532582][ T1083] #1: ffffc90000a342e0 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1c10 [ 414.553011][ T1083] 2 locks held by syz-executor.0/16594: [ 414.562408][ T1083] #0: ffff88801d237740 (&sb->s_type->i_mutex_key#12){+.+.}, at: __sock_release+0x89/0x280 [ 414.583975][ T1083] #1: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.598212][ T1083] 2 locks held by syz-executor.0/16605: [ 414.610223][ T1083] #0: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.627144][ T1083] #1: ffffffff897a7e38 (rcu_state.exp_mutex){+.+.}, at: synchronize_rcu_expedited+0x276/0x5f0 [ 414.645780][ T1083] 2 locks held by syz-executor.4/16600: [ 414.679306][ T1083] 1 lock held by syz-executor.5/16629: [ 414.701146][ T1083] #0: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.727866][ T1083] 1 lock held by syz-executor.1/16632: [ 414.742371][ T1083] #0: ffffffff8a2b4ac0 (rtnl_mutex){+.+.}, at: rtnl_lock+0x17/0x20 [ 414.765351][ T1083] [ 414.767099][T16605] kobject: 'rx-0' (00000000d2e6468b): kobject_cleanup, parent 00000000fc5b4267 [ 414.780717][ T1083] ============================================= [ 414.780717][ T1083] [ 414.822085][ T1083] NMI backtrace for cpu 3 [ 414.837255][T16605] kobject: 'rx-0' (00000000d2e6468b): auto cleanup 'remove' event [ 414.841458][ T1083] CPU: 3 PID: 1083 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 414.871068][T16605] kobject: 'rx-0' (00000000d2e6468b): kobject_uevent_env [ 414.861033][ T1083] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 414.861033][ T1083] Call Trace: [ 414.861033][ T1083] dump_stack+0x197/0x210 [ 414.861033][ T1083] nmi_cpu_backtrace.cold+0x70/0xb2 [ 414.861033][ T1083] ? vprintk_func+0x86/0x189 [ 414.861033][ T1083] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 414.861033][ T1083] nmi_trigger_cpumask_backtrace+0x23b/0x28b [ 414.861033][ T1083] arch_trigger_cpumask_backtrace+0x14/0x20 [ 414.861033][ T1083] watchdog+0xb11/0x10c0 [ 414.861033][ T1083] kthread+0x361/0x430 [ 414.861033][ T1083] ? reset_hung_task_detector+0x30/0x30 [ 414.861033][ T1083] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 414.861033][ T1083] ret_from_fork+0x24/0x30 [ 414.888846][ T1083] Sending NMI from CPU 3 to CPUs 0-2: [ 414.921832][T16605] kobject: 'rx-0' (00000000d2e6468b): fill_kobj_path: path = '/devices/virtual/net/vlan0/queues/rx-0' [ 414.958071][ C0] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.685 msecs [ 414.958140][ C1] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 3.597 msecs [ 414.958225][ C1] NMI backtrace for cpu 1 [ 414.958299][ C1] CPU: 1 PID: 16600 Comm: syz-executor.4 Not tainted 5.4.0-syzkaller #0 [ 414.958305][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 414.958307][ C1] RIP: 0010:__do_softirq+0x227/0x98c [ 414.958316][ C1] Code: c7 c0 e8 33 73 89 48 c1 e8 03 42 80 3c 30 00 0f 85 b1 06 00 00 48 83 3d ce 31 73 01 00 0f 84 d6 05 00 00 fb 66 0f 1f 44 00 00 ff ff ff ff 48 c7 45 c8 00 91 60 89 0f bc 45 d4 83 c0 01 89 45 [ 414.958319][ C1] RSP: 0018:ffffc900004e8f18 EFLAGS: 00000282 [ 414.958325][ C1] RAX: 1ffffffff12e667d RBX: ffff8880599c8080 RCX: 0000000000000002 [ 414.958329][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffff8880599c8914 [ 414.958333][ C1] RBP: ffffc900004e8f98 R08: 1ffffffff16181c2 R09: fffffbfff16181c3 [ 414.958336][ C1] R10: fffffbfff16181c2 R11: ffffffff8b0c0e17 R12: 0000000000000000 [ 414.958340][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000000000000 [ 414.958344][ C1] FS: 00007f7b6cf1d700(0000) GS:ffff88802d300000(0000) knlGS:0000000000000000 [ 414.958348][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 414.958351][ C1] CR2: 00000000006cb2b0 CR3: 000000005c6f8000 CR4: 0000000000340ee0 [ 414.958356][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 414.958359][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 414.958361][ C1] Call Trace: [ 414.958363][ C1] [ 414.958365][ C1] ? sched_clock_cpu+0x14e/0x1b0 [ 414.958369][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.958372][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.958375][ C1] ? __this_cpu_preempt_check+0x35/0x190 [ 414.958377][ C1] irq_exit+0x19b/0x1e0 [ 414.958380][ C1] smp_apic_timer_interrupt+0x1a3/0x610 [ 414.958382][ C1] apic_timer_interrupt+0xf/0x20 [ 414.958384][ C1] [ 414.958387][ C1] RIP: 0010:_raw_spin_unlock_irq+0x4f/0x80 [ 414.958395][ C1] Code: c0 e8 33 73 89 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 62 a2 ac 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 37 fb 89 f9 65 8b 05 e8 8c 3b 78 85 c0 74 06 41 [ 414.958398][ C1] RSP: 0018:ffffc90002e5f8d8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 414.958405][ C1] RAX: 1ffffffff12e667d RBX: ffff8880599c8080 RCX: 0000000000000006 [ 414.958408][ C1] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: ffff8880599c8914 [ 414.958412][ C1] RBP: ffffc90002e5f8e0 R08: 1ffffffff16181c2 R09: fffffbfff16181c3 [ 414.958416][ C1] R10: fffffbfff16181c2 R11: ffffffff8b0c0e17 R12: ffff88802d337380 [ 414.958419][ C1] R13: ffff888024f9dac0 R14: ffff88801de3a540 R15: 0000000000000402 [ 414.958422][ C1] ? _raw_spin_unlock_irq+0x23/0x80 [ 414.958424][ C1] finish_task_switch+0x147/0x750 [ 414.958427][ C1] ? finish_task_switch+0x119/0x750 [ 414.958429][ C1] __schedule+0x93c/0x1f90 [ 414.958432][ C1] ? __sched_text_start+0x8/0x8 [ 414.958434][ C1] ? __this_cpu_preempt_check+0x35/0x190 [ 414.958437][ C1] ? retint_kernel+0x2b/0x2b [ 414.958439][ C1] ? perf_duration_warn+0x40/0x40 [ 414.958442][ C1] ? preempt_schedule+0x4b/0x60 [ 414.958444][ C1] preempt_schedule_common+0x4f/0xe0 [ 414.958447][ C1] ? __perf_event_enable+0x930/0x930 [ 414.958449][ C1] preempt_schedule+0x4b/0x60 [ 414.958452][ C1] ___preempt_schedule+0x16/0x18 [ 414.958454][ C1] ? smp_call_function_single+0x40b/0x480 [ 414.958457][ C1] smp_call_function_single+0x410/0x480 [ 414.958460][ C1] ? perf_duration_warn+0x40/0x40 [ 414.958462][ C1] ? generic_exec_single+0x4c0/0x4c0 [ 414.958465][ C1] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 414.958468][ C1] ? __perf_event_enable+0x930/0x930 [ 414.958470][ C1] task_function_call+0xe9/0x180 [ 414.958473][ C1] ? perf_event_addr_filters_exec+0x310/0x310 [ 414.958476][ C1] ? __do_sys_perf_event_open+0x174c/0x2c70 [ 414.958479][ C1] ? __perf_event_enable+0x930/0x930 [ 414.958482][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 414.958485][ C1] ? exclusive_event_installable+0x257/0x320 [ 414.958487][ C1] perf_install_in_context+0x308/0x5a0 [ 414.958490][ C1] ? list_add_event+0xed0/0xed0 [ 414.958493][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.958496][ C1] ? __perf_event_header_size.isra.0+0x166/0x1c0 [ 414.958499][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.958502][ C1] __do_sys_perf_event_open+0x1cbc/0x2c70 [ 414.958504][ C1] ? perf_event_set_output+0x4e0/0x4e0 [ 414.958507][ C1] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 414.958510][ C1] ? put_timespec64+0xda/0x140 [ 414.958512][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.958515][ C1] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 414.958518][ C1] ? do_syscall_64+0x26/0x790 [ 414.958520][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.958523][ C1] ? do_syscall_64+0x26/0x790 [ 414.958525][ C1] __x64_sys_perf_event_open+0xbe/0x150 [ 414.958528][ C1] do_syscall_64+0xfa/0x790 [ 414.958531][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.958533][ C1] RIP: 0033:0x45a759 [ 414.958541][ C1] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.958544][ C1] RSP: 002b:00007f7b6cf1cc88 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 414.958551][ C1] RAX: ffffffffffffffda RBX: 000000000072bf00 RCX: 000000000045a759 [ 414.958555][ C1] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 000000002001d000 [ 414.958559][ C1] RBP: 0000000000000005 R08: 0000000000000000 R09: 0000000000000000 [ 414.958563][ C1] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007f7b6cf1d6d4 [ 414.958567][ C1] R13: 00000000004af4e2 R14: 00000000006f3b80 R15: 00000000ffffffff [ 414.958598][ T1083] NMI backtrace for cpu 0 [ 414.958627][ T1083] CPU: 0 PID: 9381 Comm: syz-fuzzer Not tainted 5.4.0-syzkaller #0 [ 414.958632][ T1083] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 414.958634][ T1083] RIP: 0033:0x4104e7 [ 414.958643][ T1083] Code: f6 c1 04 0f 85 54 01 00 00 80 78 09 00 0f 85 8c 00 00 00 48 8b 40 10 eb 5d 48 ff c2 48 83 c1 04 48 83 fa 08 73 3a 8b 5c 24 38 <39> 19 75 eb 0f b6 1c 02 80 fb 01 76 e2 48 8b 4c 24 28 0f b6 49 49 [ 414.958646][ T1083] RSP: 002b:000000c0005db6d8 EFLAGS: 00010293 [ 414.958652][ T1083] RAX: 000000c003de5860 RBX: 0000000043b7ba7b RCX: 000000c003de5868 [ 414.958655][ T1083] RDX: 0000000000000000 RSI: 00000000008f1bc0 RDI: 0000000000000038 [ 414.958659][ T1083] RBP: 000000c0005db6f0 R08: 0000000000000000 R09: 0000000000000004 [ 414.958663][ T1083] R10: 000000c0007b9dca R11: 0000000000000002 R12: ffffffffffffffff [ 414.958667][ T1083] R13: 0000000000000002 R14: 0000000000000022 R15: ffffffffffffffff [ 414.958669][ T1083] FS: 000000c00018c790 GS: 0000000000000000 [ 414.958675][ T1083] NMI backtrace for cpu 2 [ 414.958679][ T1083] CPU: 2 PID: 16605 Comm: syz-executor.0 Not tainted 5.4.0-syzkaller #0 [ 414.958684][ T1083] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 414.958687][ T1083] RIP: 0010:io_serial_out+0x73/0x90 [ 414.958695][ T1083] Code: 00 49 8d 7c 24 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 d3 e3 80 3c 02 00 75 19 41 03 5c 24 38 44 89 e8 89 da ee <5b> 41 5c 41 5d 5d c3 e8 91 f9 cf fd eb c0 e8 ea f9 cf fd eb e0 0f [ 414.958698][ T1083] RSP: 0018:ffffc90002e9f5d0 EFLAGS: 00000006 [ 414.958703][ T1083] RAX: 0000000000000000 RBX: 00000000000003f9 RCX: 0000000000000000 [ 414.958706][ T1083] RDX: 00000000000003f9 RSI: ffffffff83e26c56 RDI: ffffffff8bef5638 [ 414.958710][ T1083] RBP: ffffc90002e9f5e8 R08: ffff888059358b40 R09: fffff520005d3eac [ 414.958713][ T1083] R10: fffff520005d3eab R11: 0000000000000003 R12: ffffffff8bef5600 [ 414.958717][ T1083] R13: 0000000000000000 R14: ffffffff8bef5648 R15: ffffc90002e9f6d8 [ 414.958721][ T1083] FS: 00007fd11c211700(0000) GS:ffff88802d400000(0000) knlGS:0000000000000000 [ 414.958724][ T1083] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 414.958728][ T1083] CR2: 00000000021251c8 CR3: 000000005e339000 CR4: 0000000000340ee0 [ 414.958731][ T1083] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 414.958735][ T1083] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 414.958736][ T1083] Call Trace: [ 414.958739][ T1083] serial8250_console_write+0x314/0x9a0 [ 414.958742][ T1083] ? serial8250_em485_handle_start_tx+0x470/0x470 [ 414.958744][ T1083] ? lock_acquire+0x190/0x410 [ 414.958747][ T1083] ? console_unlock+0x415/0xf00 [ 414.958749][ T1083] univ8250_console_write+0x5f/0x70 [ 414.958752][ T1083] ? univ8250_console_setup+0x160/0x160 [ 414.958754][ T1083] console_unlock+0xb7a/0xf00 [ 414.958757][ T1083] vprintk_emit+0x2a0/0x700 [ 414.958759][ T1083] vprintk_default+0x28/0x30 [ 414.958761][ T1083] vprintk_func+0x7e/0x189 [ 414.958763][ T1083] printk+0xba/0xed [ 414.958766][ T1083] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 414.958768][ T1083] ? __kmalloc+0x608/0x770 [ 414.958770][ T1083] kobject_get_path.cold+0x38/0x47 [ 414.958773][ T1083] kobject_uevent_env+0x3ab/0x10a6 [ 414.958775][ T1083] ? kfree_skbmem+0x100/0x1c0 [ 414.958778][ T1083] kobject_uevent+0x20/0x26 [ 414.958781][ T1083] kobject_put.cold+0x177/0x2e6 [ 414.958783][ T1083] net_rx_queue_update_kobjects+0x361/0x460 [ 414.958786][ T1083] netdev_unregister_kobject+0x151/0x1f0 [ 414.958789][ T1083] rollback_registered_many+0xafe/0x10d0 [ 414.958792][ T1083] ? generic_xdp_install+0x4a0/0x4a0 [ 414.958794][ T1083] ? retint_kernel+0x2b/0x2b [ 414.958797][ T1083] ? rollback_registered+0x101/0x1d0 [ 414.958799][ T1083] rollback_registered+0x109/0x1d0 [ 414.958802][ T1083] ? rollback_registered_many+0x10d0/0x10d0 [ 414.958805][ T1083] ? retint_kernel+0x2b/0x2b [ 414.958807][ T1083] unregister_netdevice_queue+0x1ee/0x2c0 [ 414.958810][ T1083] __tun_detach+0xe6d/0x1150 [ 414.958812][ T1083] tun_chr_close+0xe0/0x180 [ 414.958814][ T1083] __fput+0x2ff/0x890 [ 414.958816][ T1083] ? __tun_detach+0x1150/0x1150 [ 414.958818][ T1083] ____fput+0x16/0x20 [ 414.958821][ T1083] task_work_run+0x145/0x1c0 [ 414.958823][ T1083] exit_to_usermode_loop+0x316/0x380 [ 414.958826][ T1083] do_syscall_64+0x676/0x790 [ 414.958828][ T1083] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 414.958830][ T1083] RIP: 0033:0x45a759 [ 414.958838][ T1083] Code: bd b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 8b b1 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.958841][ T1083] RSP: 002b:00007fd11c210c88 EFLAGS: 00000246 ORIG_RAX: 0000000000000124 [ 414.958847][ T1083] RAX: 0000000000000004 RBX: 000000000072bfa8 RCX: 000000000045a759 [ 414.958851][ T1083] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 414.958854][ T1083] RBP: 0000000000000003 R08: 0000000000000000 R09: 0000000000000000 [ 414.958858][ T1083] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd11c2116d4 [ 414.958861][ T1083] R13: 00000000004a7f46 R14: 00000000006e8f00 R15: 00000000ffffffff [ 414.961242][ T1083] Kernel panic - not syncing: hung_task: blocked tasks [ 414.961259][ T1083] CPU: 3 PID: 1083 Comm: khungtaskd Not tainted 5.4.0-syzkaller #0 [ 414.961265][ T1083] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 414.961268][ T1083] Call Trace: [ 414.961320][ T1083] dump_stack+0x197/0x210 [ 414.961334][ T1083] panic+0x2e3/0x75c [ 414.961342][ T1083] ? add_taint.cold+0x16/0x16 [ 414.961352][ T1083] ? lapic_can_unplug_cpu.cold+0x3a/0x3a [ 414.961365][ T1083] ? ___preempt_schedule+0x16/0x18 [ 414.961376][ T1083] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 414.961384][ T1083] ? nmi_trigger_cpumask_backtrace+0x24c/0x28b [ 414.961392][ T1083] ? nmi_trigger_cpumask_backtrace+0x256/0x28b [ 414.961401][ T1083] ? nmi_trigger_cpumask_backtrace+0x21b/0x28b [ 414.961414][ T1083] watchdog+0xb22/0x10c0 [ 414.961427][ T1083] kthread+0x361/0x430 [ 414.961435][ T1083] ? reset_hung_task_detector+0x30/0x30 [ 414.961444][ T1083] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 414.961457][ T1083] ret_from_fork+0x24/0x30 [ 414.970784][ T1083] Shutting down cpus with NMI [ 414.970784][ T1083] Kernel Offset: disabled [ 414.970784][ T1083] Rebooting in 86400 seconds..